205136 | GLSA-202408-06 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
204547 | Photon OS 4.0: Postgresql13 PHSA-2024-4.0-0564 | Nessus | PhotonOS Local Security Checks | high |
204539 | Photon OS 4.0: Postgresql14 PHSA-2024-4.0-0564 | Nessus | PhotonOS Local Security Checks | high |
201656 | CBL Mariner 2.0 Security Update: postgresql (CVE-2024-0985) | Nessus | MarinerOS Local Security Checks | high |
196969 | Rocky Linux 9 : postgresql (RLSA-2024:0951) | Nessus | Rocky Linux Local Security Checks | high |
195391 | RHEL 6 : postgresql (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | high |
192301 | RHEL 8 : postgresql (RHSA-2024:1437) | Nessus | Red Hat Local Security Checks | high |
192284 | RHEL 8 : postgresql (RHSA-2024:1426) | Nessus | Red Hat Local Security Checks | high |
192280 | RHEL 8 : postgresql (RHSA-2024:1422) | Nessus | Red Hat Local Security Checks | high |
192276 | RHEL 8 : postgresql (RHSA-2024:1429) | Nessus | Red Hat Local Security Checks | high |
192275 | RHEL 8 : postgresql (RHSA-2024:1428) | Nessus | Red Hat Local Security Checks | high |
192196 | Debian dla-3764 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | high |
192187 | RHEL 8 : postgresql:10 (RHSA-2024:1348) | Nessus | Red Hat Local Security Checks | high |
192039 | RHEL 9 : postgresql:15 (RHSA-2024:1314) | Nessus | Red Hat Local Security Checks | high |
192036 | RHEL 8 : postgresql:13 (RHSA-2024:1315) | Nessus | Red Hat Local Security Checks | high |
191926 | Ubuntu 16.04 LTS : PostgreSQL vulnerability (USN-6656-2) | Nessus | Ubuntu Local Security Checks | high |
191920 | Rocky Linux 8 : postgresql:10 (RLSA-2024:0956) | Nessus | Rocky Linux Local Security Checks | high |
191918 | Rocky Linux 9 : postgresql:15 (RLSA-2024:0950) | Nessus | Rocky Linux Local Security Checks | high |
191915 | Rocky Linux 8 : postgresql:15 (RLSA-2024:0973) | Nessus | Rocky Linux Local Security Checks | high |
191914 | Rocky Linux 8 : postgresql:13 (RLSA-2024:0975) | Nessus | Rocky Linux Local Security Checks | high |
191785 | RHEL 9 : postgresql (RHSA-2024:1240) | Nessus | Red Hat Local Security Checks | high |
191784 | RHEL 9 : postgresql (RHSA-2024:1241) | Nessus | Red Hat Local Security Checks | high |
191652 | RHEL 8 : postgresql:12 (RHSA-2024:1195) | Nessus | Red Hat Local Security Checks | high |
191621 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2024-008) | Nessus | Amazon Linux Local Security Checks | high |
191620 | Amazon Linux 2 : libpq (ALASPOSTGRESQL12-2024-009) | Nessus | Amazon Linux Local Security Checks | high |
191611 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2024-006) | Nessus | Amazon Linux Local Security Checks | high |
191607 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2024-006) | Nessus | Amazon Linux Local Security Checks | high |
191603 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-547) | Nessus | Amazon Linux Local Security Checks | high |
191598 | Amazon Linux 2 : libpq (ALASPOSTGRESQL14-2024-007) | Nessus | Amazon Linux Local Security Checks | high |
191497 | RHEL 8 : postgresql:12 (RHSA-2024:1071) | Nessus | Red Hat Local Security Checks | high |
191496 | RHEL 8 : postgresql:12 (RHSA-2024:1070) | Nessus | Red Hat Local Security Checks | high |
191495 | RHEL 8 : postgresql:12 (RHSA-2024:1069) | Nessus | Red Hat Local Security Checks | high |
191120 | AlmaLinux 8 : postgresql:15 (ALSA-2024:0973) | Nessus | Alma Linux Local Security Checks | high |
191118 | AlmaLinux 9 : postgresql (ALSA-2024:0951) | Nessus | Alma Linux Local Security Checks | high |
191116 | AlmaLinux 9 : postgresql:15 (ALSA-2024:0950) | Nessus | Alma Linux Local Security Checks | high |
191112 | AlmaLinux 8 : postgresql:10 (ALSA-2024:0956) | Nessus | Alma Linux Local Security Checks | high |
191109 | AlmaLinux 8 : postgresql:12 (ALSA-2024:0974) | Nessus | Alma Linux Local Security Checks | high |
191108 | AlmaLinux 8 : postgresql:13 (ALSA-2024:0975) | Nessus | Alma Linux Local Security Checks | high |
191105 | Oracle Linux 8 : postgresql:10 (ELSA-2024-0956) | Nessus | Oracle Linux Local Security Checks | high |
191093 | RHEL 8 : postgresql:15 (RHSA-2024:1017) | Nessus | Red Hat Local Security Checks | high |
191075 | Oracle Linux 8 : postgresql:12 (ELSA-2024-0974) | Nessus | Oracle Linux Local Security Checks | high |
191032 | Oracle Linux 8 : postgresql:15 (ELSA-2024-0973) | Nessus | Oracle Linux Local Security Checks | high |
191031 | Oracle Linux 8 : postgresql:13 (ELSA-2024-0975) | Nessus | Oracle Linux Local Security Checks | high |
191020 | Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : PostgreSQL vulnerability (USN-6656-1) | Nessus | Ubuntu Local Security Checks | high |
191017 | RHEL 7 : rh-postgresql13-postgresql (RHSA-2024:0988) | Nessus | Red Hat Local Security Checks | high |
191015 | RHEL 7 : rh-postgresql12-postgresql (RHSA-2024:0990) | Nessus | Red Hat Local Security Checks | high |
191014 | RHEL 7 : rh-postgresql10-postgresql (RHSA-2024:0992) | Nessus | Red Hat Local Security Checks | high |
191010 | Oracle Linux 9 : postgresql:15 (ELSA-2024-0950) | Nessus | Oracle Linux Local Security Checks | high |
190996 | RHEL 8 : postgresql:13 (RHSA-2024:0975) | Nessus | Red Hat Local Security Checks | high |
190995 | RHEL 8 : postgresql:15 (RHSA-2024:0973) | Nessus | Red Hat Local Security Checks | high |
190994 | RHEL 8 : postgresql:12 (RHSA-2024:0974) | Nessus | Red Hat Local Security Checks | high |
190977 | RHEL 8 : postgresql:10 (RHSA-2024:0956) | Nessus | Red Hat Local Security Checks | high |
190938 | Oracle Linux 9 : postgresql (ELSA-2024-0951) | Nessus | Oracle Linux Local Security Checks | high |
190908 | RHEL 9 : postgresql:15 (RHSA-2024:0950) | Nessus | Red Hat Local Security Checks | high |
190907 | RHEL 9 : postgresql (RHSA-2024:0951) | Nessus | Red Hat Local Security Checks | high |
190847 | SUSE SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2024:0552-1) | Nessus | SuSE Local Security Checks | high |
190845 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2024:0540-1) | Nessus | SuSE Local Security Checks | high |
190842 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2024:0546-1) | Nessus | SuSE Local Security Checks | high |
190841 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2024:0551-1) | Nessus | SuSE Local Security Checks | high |
190839 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2024:0541-1) | Nessus | SuSE Local Security Checks | high |
190838 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2024:0542-1) | Nessus | SuSE Local Security Checks | high |
190836 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:0550-1) | Nessus | SuSE Local Security Checks | high |
190648 | SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2024:0520-1) | Nessus | SuSE Local Security Checks | high |
190630 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2024:0522-1) | Nessus | SuSE Local Security Checks | high |
190621 | SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2024:0523-1) | Nessus | SuSE Local Security Checks | high |
190573 | Debian dsa-5622 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | high |
190572 | Debian dsa-5623 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | high |
190512 | PostgreSQL 12.x < 12.18 / 13.x < 13.14 / 14.x < 14.11 / 15.x < 15.6 SQL Injection | Nessus | Databases | high |
190376 | FreeBSD : postgresql-server -- non-owner REFRESH MATERIALIZED VIEW CONCURRENTLY executes arbitrary SQL (19e6dd1b-c6a5-11ee-9cd0-6cc21735f730) | Nessus | FreeBSD Local Security Checks | high |