210559 | RHEL 8 : postgresql:12 (RHSA-2024:6000) | Nessus | Red Hat Local Security Checks | high |
210558 | RHEL 8 : postgresql:12 (RHSA-2024:6559) | Nessus | Red Hat Local Security Checks | high |
210557 | RHEL 8 : postgresql:13 (RHSA-2024:6018) | Nessus | Red Hat Local Security Checks | high |
210553 | RHEL 8 : postgresql:12 (RHSA-2024:6139) | Nessus | Red Hat Local Security Checks | high |
210552 | RHEL 8 : postgresql:13 (RHSA-2024:6557) | Nessus | Red Hat Local Security Checks | high |
210547 | RHEL 8 : postgresql:15 (RHSA-2024:6142) | Nessus | Red Hat Local Security Checks | high |
210546 | RHEL 8 : postgresql:13 (RHSA-2024:6141) | Nessus | Red Hat Local Security Checks | high |
210530 | RHEL 9 : postgresql:15 (RHSA-2024:6140) | Nessus | Red Hat Local Security Checks | high |
210514 | RHEL 8 : postgresql:13 (RHSA-2024:6558) | Nessus | Red Hat Local Security Checks | high |
210513 | RHEL 8 : postgresql:15 (RHSA-2024:6001) | Nessus | Red Hat Local Security Checks | high |
210512 | RHEL 8 : postgresql:16 (RHSA-2024:5927) | Nessus | Red Hat Local Security Checks | high |
210494 | RHEL 9 : postgresql:16 (RHSA-2024:5929) | Nessus | Red Hat Local Security Checks | high |
210492 | RHEL 8 : postgresql:12 (RHSA-2024:6137) | Nessus | Red Hat Local Security Checks | high |
210489 | RHEL 9 : postgresql:15 (RHSA-2024:6020) | Nessus | Red Hat Local Security Checks | high |
210476 | RHEL 8 : postgresql:12 (RHSA-2024:6138) | Nessus | Red Hat Local Security Checks | high |
209885 | RHEL 7 : postgresql (RHSA-2024:8495) | Nessus | Red Hat Local Security Checks | high |
209832 | SUSE SLES15 Security Update : postgresql16 (SUSE-SU-2024:3159-2) | Nessus | SuSE Local Security Checks | high |
208958 | Ubuntu 14.04 LTS / 18.04 LTS : PostgreSQL vulnerability (USN-6968-3) | Nessus | Ubuntu Local Security Checks | high |
208064 | SUSE SLES15 Security Update : postgresql16 (SUSE-SU-2024:3158-3) | Nessus | SuSE Local Security Checks | high |
208054 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2024-012) | Nessus | Amazon Linux Local Security Checks | high |
208050 | Amazon Linux 2 : libpq (ALASPOSTGRESQL12-2024-012) | Nessus | Amazon Linux Local Security Checks | high |
208049 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2024-011) | Nessus | Amazon Linux Local Security Checks | high |
208046 | Amazon Linux 2 : libpq (ALASPOSTGRESQL14-2024-013) | Nessus | Amazon Linux Local Security Checks | high |
208044 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2024-007) | Nessus | Amazon Linux Local Security Checks | high |
207566 | GLSA-202409-02 : PostgreSQL: Privilege Escalation | Nessus | Gentoo Local Security Checks | high |
207477 | Ubuntu 16.04 LTS : PostgreSQL vulnerability (USN-6968-2) | Nessus | Ubuntu Local Security Checks | high |
207312 | Rocky Linux 8 : postgresql:12 (RLSA-2024:6000) | Nessus | Rocky Linux Local Security Checks | high |
207309 | Rocky Linux 9 : postgresql (RLSA-2024:5999) | Nessus | Rocky Linux Local Security Checks | high |
207301 | Rocky Linux 8 : postgresql:16 (RLSA-2024:5927) | Nessus | Rocky Linux Local Security Checks | high |
207300 | Rocky Linux 9 : postgresql:16 (RLSA-2024:5929) | Nessus | Rocky Linux Local Security Checks | high |
207225 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2024:3224-1) | Nessus | SuSE Local Security Checks | high |
207211 | SUSE SLES15 Security Update : postgresql16 (SUSE-SU-2024:3158-2) | Nessus | SuSE Local Security Checks | high |
207036 | CBL Mariner 2.0 Security Update: postgresql (CVE-2024-7348) | Nessus | MarinerOS Local Security Checks | high |
206969 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2024:3191-1) | Nessus | SuSE Local Security Checks | high |
206958 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2024:3192-1) | Nessus | SuSE Local Security Checks | high |
206876 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3170-1) | Nessus | SuSE Local Security Checks | high |
206874 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3168-1) | Nessus | SuSE Local Security Checks | high |
206870 | SUSE SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3171-1) | Nessus | SuSE Local Security Checks | high |
206869 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2024:3181-1) | Nessus | SuSE Local Security Checks | high |
206868 | SUSE SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3169-1) | Nessus | SuSE Local Security Checks | high |
206759 | SUSE SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3160-1) | Nessus | SuSE Local Security Checks | high |
206753 | SUSE SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3153-1) | Nessus | SuSE Local Security Checks | high |
206752 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3159-1) | Nessus | SuSE Local Security Checks | high |
206750 | SUSE SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2024:3158-1) | Nessus | SuSE Local Security Checks | high |
206748 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2024:3154-1) | Nessus | SuSE Local Security Checks | high |
206587 | Oracle Linux 9 : postgresql (ELSA-2024-5999) | Nessus | Oracle Linux Local Security Checks | high |
206431 | RHEL 9 : postgresql (RHSA-2024:6144) | Nessus | Red Hat Local Security Checks | high |
206430 | RHEL 9 : postgresql (RHSA-2024:6145) | Nessus | Red Hat Local Security Checks | high |
206399 | Oracle Linux 9 : postgresql:15 (ELSA-2024-6020) | Nessus | Oracle Linux Local Security Checks | high |
206398 | Oracle Linux 8 : postgresql:12 (ELSA-2024-6000) | Nessus | Oracle Linux Local Security Checks | high |
206397 | Oracle Linux 8 : postgresql:15 (ELSA-2024-6001) | Nessus | Oracle Linux Local Security Checks | high |
206396 | Oracle Linux 8 : postgresql:13 (ELSA-2024-6018) | Nessus | Oracle Linux Local Security Checks | high |
206350 | AlmaLinux 8 : postgresql:16 (ALSA-2024:5927) | Nessus | Alma Linux Local Security Checks | high |
206336 | AlmaLinux 9 : postgresql:15 (ALSA-2024:6020) | Nessus | Alma Linux Local Security Checks | high |
206335 | AlmaLinux 9 : postgresql (ALSA-2024:5999) | Nessus | Alma Linux Local Security Checks | high |
206324 | AlmaLinux 8 : postgresql:15 (ALSA-2024:6001) | Nessus | Alma Linux Local Security Checks | high |
206322 | AlmaLinux 8 : postgresql:12 (ALSA-2024:6000) | Nessus | Alma Linux Local Security Checks | high |
206321 | AlmaLinux 8 : postgresql:13 (ALSA-2024:6018) | Nessus | Alma Linux Local Security Checks | high |
206315 | AlmaLinux 9 : postgresql:16 (ALSA-2024:5929) | Nessus | Alma Linux Local Security Checks | high |
206314 | Oracle Linux 8 : postgresql:16 (ELSA-2024-5927) | Nessus | Oracle Linux Local Security Checks | high |
206312 | Oracle Linux 9 : postgresql:16 (ELSA-2024-5929) | Nessus | Oracle Linux Local Security Checks | high |
206308 | RHEL 9 : postgresql (RHSA-2024:5999) | Nessus | Red Hat Local Security Checks | high |
205812 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-702) | Nessus | Amazon Linux Local Security Checks | high |
205804 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS : PostgreSQL vulnerability (USN-6968-1) | Nessus | Ubuntu Local Security Checks | high |
205742 | Photon OS 4.0: Postgresql14 PHSA-2024-4.0-0667 | Nessus | PhotonOS Local Security Checks | high |
205740 | Photon OS 4.0: Postgresql13 PHSA-2024-4.0-0667 | Nessus | PhotonOS Local Security Checks | high |
205594 | PostgreSQL 12.x < 12.20 / 13.x < 13.16 / 14.x < 14.13 / 15.x < 15.8 / 16.x 16.4 SQL Injection< | Nessus | Databases | high |
205296 | Debian dsa-5746 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | high |
205295 | Debian dsa-5745 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | high |
205216 | FreeBSD : PostgreSQL -- Prevent unauthorized code execution during pg_dump (48e6d514-5568-11ef-af48-6cc21735f730) | Nessus | FreeBSD Local Security Checks | high |