186093 | Oracle Linux 8 : libpq (ELSA-2023-7016) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 10/22/2024 | low |
192204 | Amazon Linux 2 : libpq (ALASPOSTGRESQL12-2024-010) | Nessus | Amazon Linux Local Security Checks | 3/18/2024 | 3/18/2024 | low |
173838 | CentOS 8 : postgresql:13 (CESA-2023:1576) | Nessus | CentOS Local Security Checks | 4/4/2023 | 2/8/2024 | high |
186664 | RHEL 8 : postgresql:13 (RHSA-2023:7695) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | high |
199928 | RHEL 8 : 10_postgresql (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 7/11/2024 | low |
171689 | SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2023:0450-1) | Nessus | SuSE Local Security Checks | 2/21/2023 | 7/14/2023 | low |
171496 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2023:0390-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | low |
171491 | SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2023:0393-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | low |
172012 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2023:0569-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | low |
172043 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2023:0583-1) | Nessus | SuSE Local Security Checks | 3/2/2023 | 7/14/2023 | low |
172478 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2023:0705-1) | Nessus | SuSE Local Security Checks | 3/11/2023 | 7/14/2023 | low |
179618 | AlmaLinux 8 : postgresql:12 (ALSA-2023:4535) | Nessus | Alma Linux Local Security Checks | 8/9/2023 | 8/17/2023 | high |
171493 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2023:0391-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | low |
186829 | RHEL 7 : rh-postgresql13-postgresql (RHSA-2023:7772) | Nessus | Red Hat Local Security Checks | 12/13/2023 | 11/7/2024 | high |
202343 | CBL Mariner 2.0 Security Update: postgresql (CVE-2022-41862) | Nessus | MarinerOS Local Security Checks | 7/13/2024 | 7/13/2024 | low |
173964 | PostgreSQL 12.x < 12.14 / 13.x < 13.10 / 14.x < 14.7 / 15.x < 15.2 Information Disclosure | Nessus | Databases | 4/6/2023 | 10/23/2024 | low |
179463 | CentOS 8 : postgresql:12 (CESA-2023:4535) | Nessus | CentOS Local Security Checks | 8/8/2023 | 2/8/2024 | high |
171843 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2023:0479-1) | Nessus | SuSE Local Security Checks | 2/23/2023 | 7/14/2023 | low |
173920 | AlmaLinux 8 : postgresql:13 (ALSA-2023:1576) | Nessus | Alma Linux Local Security Checks | 4/5/2023 | 5/19/2023 | high |
173880 | Oracle Linux 8 : postgresql:13 (ELSA-2023-1576) | Nessus | Oracle Linux Local Security Checks | 4/5/2023 | 10/23/2024 | high |
182720 | Rocky Linux 8 : postgresql:12 (RLSA-2023:4535) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 11/6/2023 | high |
186665 | RHEL 8 : postgresql:12 (RHSA-2023:7694) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | high |
195461 | RHEL 7 : postgresql (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
171246 | FreeBSD : PostgreSQL server -- Client memory disclosure when connecting, with Kerberos, to modified server. (7a8b6170-a889-11ed-bbae-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2/9/2023 | 5/19/2023 | low |
181995 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
183804 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2023-387) | Nessus | Amazon Linux Local Security Checks | 10/24/2023 | 3/5/2024 | medium |
195391 | RHEL 6 : postgresql (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | high |
174132 | RHEL 9 : postgresql (RHSA-2023:1693) | Nessus | Red Hat Local Security Checks | 4/11/2023 | 11/7/2024 | high |
185097 | RHEL 9 : libpq (RHSA-2023:6429) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | low |
186372 | RHEL 9 : postgresql (RHSA-2023:7545) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | high |
173875 | RHEL 8 : postgresql:13 (RHSA-2023:1576) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
185692 | RHEL 8 : libpq (RHSA-2023:7016) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | low |
186621 | RHEL 8 : postgresql:12 (RHSA-2023:7666) | Nessus | Red Hat Local Security Checks | 12/6/2023 | 11/7/2024 | high |
172050 | Ubuntu 20.04 LTS / 22.04 LTS : PostgreSQL vulnerability (USN-5906-1) | Nessus | Ubuntu Local Security Checks | 3/2/2023 | 8/28/2024 | low |
182004 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
203160 | Photon OS 4.0: Postgresql10 PHSA-2023-4.0-0336 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | low |
186435 | RHEL 8 : postgresql:13 (RHSA-2023:7580) | Nessus | Red Hat Local Security Checks | 11/29/2023 | 11/7/2024 | high |
186619 | RHEL 8 : postgresql:12 (RHSA-2023:7667) | Nessus | Red Hat Local Security Checks | 12/6/2023 | 11/7/2024 | high |
171363 | Debian DLA-3316-1 : postgresql-11 - LTS security update | Nessus | Debian Local Security Checks | 2/10/2023 | 5/19/2023 | low |
173980 | Rocky Linux 8 : postgresql:13 (RLSA-2023:1576) | Nessus | Rocky Linux Local Security Checks | 4/6/2023 | 11/6/2023 | high |
174158 | Oracle Linux 9 : postgresql (ELSA-2023-1693) | Nessus | Oracle Linux Local Security Checks | 4/12/2023 | 10/22/2024 | high |
185865 | Oracle Linux 9 : libpq (ELSA-2023-6429) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 10/22/2024 | low |
171489 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2023:0392-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | low |
192213 | Amazon Linux 2 : libpq (ALASPOSTGRESQL14-2024-010) | Nessus | Amazon Linux Local Security Checks | 3/18/2024 | 3/18/2024 | low |
179863 | Oracle Linux 8 : postgresql:12 (ELSA-2023-4535) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/23/2024 | high |
179475 | RHEL 8 : postgresql:12 (RHSA-2023:4535) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
181979 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |