212582 | SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2024:4095-1) | Nessus | SuSE Local Security Checks | high |
212578 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql16, postgresql17 (SUSE-SU-2024:4063-1) | Nessus | SuSE Local Security Checks | high |
212571 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2024:4114-1) | Nessus | SuSE Local Security Checks | high |
212559 | SUSE SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2024:4098-1) | Nessus | SuSE Local Security Checks | high |
212554 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2024:4175-1) | Nessus | SuSE Local Security Checks | high |
212550 | SUSE SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2024:4176-1) | Nessus | SuSE Local Security Checks | high |
212548 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql16, postgresql17 (SUSE-SU-2024:4173-1) | Nessus | SuSE Local Security Checks | high |
212545 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2024:4096-1) | Nessus | SuSE Local Security Checks | high |
212542 | SUSE SLES12 Security Update : postgresql, postgresql16, postgresql17 (SUSE-SU-2024:4052-1) | Nessus | SuSE Local Security Checks | high |
212536 | SUSE SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2024:4118-1) | Nessus | SuSE Local Security Checks | high |
212533 | SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2024:4099-1) | Nessus | SuSE Local Security Checks | high |
212525 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2024:4097-1) | Nessus | SuSE Local Security Checks | high |
212517 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2024:4174-1) | Nessus | SuSE Local Security Checks | high |
212453 | Oracle Linux 9 : postgresql (ELSA-2024-10791) | Nessus | Oracle Linux Local Security Checks | high |
212359 | Amazon Linux 2023 : postgresql16, postgresql16-contrib, postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | high |
212335 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | high |
212180 | GLSA-202412-12 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
212142 | Oracle Linux 9 : postgresql:15 (ELSA-2024-10787) | Nessus | Oracle Linux Local Security Checks | high |
212140 | Oracle Linux 8 : postgresql:12 (ELSA-2024-10785) | Nessus | Oracle Linux Local Security Checks | high |
212138 | Oracle Linux 8 : postgresql:15 (ELSA-2024-10830) | Nessus | Oracle Linux Local Security Checks | high |
212130 | Oracle Linux 8 : postgresql:13 (ELSA-2024-10832) | Nessus | Oracle Linux Local Security Checks | high |
212129 | Oracle Linux 8 : postgresql:16 (ELSA-2024-10831) | Nessus | Oracle Linux Local Security Checks | high |
212104 | AlmaLinux 8 : postgresql:13 (ALSA-2024:10832) | Nessus | Alma Linux Local Security Checks | high |
212102 | AlmaLinux 9 : postgresql (ALSA-2024:10791) | Nessus | Alma Linux Local Security Checks | high |
212100 | AlmaLinux 9 : postgresql:15 (ALSA-2024:10787) | Nessus | Alma Linux Local Security Checks | high |
212098 | AlmaLinux 9 : postgresql:16 (ALSA-2024:10788) | Nessus | Alma Linux Local Security Checks | high |
212097 | AlmaLinux 8 : postgresql:12 (ALSA-2024:10785) | Nessus | Alma Linux Local Security Checks | high |
212085 | RHEL 8 : postgresql:16 (RHSA-2024:10831) | Nessus | Red Hat Local Security Checks | high |
212083 | RHEL 8 : postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | high |
212081 | RHEL 8 : postgresql:13 (RHSA-2024:10832) | Nessus | Red Hat Local Security Checks | high |
212079 | Oracle Linux 9 : postgresql:16 (ELSA-2024-10788) | Nessus | Oracle Linux Local Security Checks | high |
212059 | RHEL 9 : postgresql:16 (RHSA-2024:10788) | Nessus | Red Hat Local Security Checks | high |
212058 | RHEL 9 : postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | high |
212050 | RHEL 8 : postgresql:12 (RHSA-2024:10785) | Nessus | Red Hat Local Security Checks | high |
212047 | RHEL 9 : postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | high |
211997 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : PostgreSQL vulnerabilities (USN-7132-1) | Nessus | Ubuntu Local Security Checks | high |
211752 | CBL Mariner 2.0 Security Update: postgresql (CVE-2024-10978) | Nessus | MarinerOS Local Security Checks | medium |
211655 | PostgreSQL 12.x < 12.21 / 13.x < 13.17 / 14.x < 14.14 / 15.x < 15.9 / 16.x < 16.5 / 17.x < 17.1 Multiple Vulnerabilities | Nessus | Databases | high |
211509 | Debian dsa-5812 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | high |
211488 | Debian dla-3954 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | medium |
211382 | FreeBSD : PostgreSQL -- SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID (12e3feab-a29f-11ef-af48-6cc21735f730) | Nessus | FreeBSD Local Security Checks | medium |