186921 | AlmaLinux 9 : postgresql (ALSA-2023:7784) | Nessus | Alma Linux Local Security Checks | 12/14/2023 | 2/16/2024 | high |
185430 | FreeBSD : postgresql-server -- Buffer overrun from integer overflow in array modification (0f445859-7f0e-11ee-94b4-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 11/9/2023 | 2/16/2024 | high |
185596 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2023:4418-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 2/16/2024 | high |
185938 | SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2023:4454-1) | Nessus | SuSE Local Security Checks | 11/17/2023 | 2/16/2024 | high |
187214 | AlmaLinux 8 : postgresql:15 (ALSA-2023:7884) | Nessus | Alma Linux Local Security Checks | 12/22/2023 | 2/16/2024 | high |
187718 | Rocky Linux 8 : postgresql:10 (RLSA-2023:7790) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 2/16/2024 | high |
187731 | CentOS 8 : postgresql:12 (CESA-2023:7714) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
186854 | RHEL 7 : postgresql (RHSA-2023:7783) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | high |
186437 | RHEL 8 : postgresql:13 (RHSA-2023:7581) | Nessus | Red Hat Local Security Checks | 11/29/2023 | 11/7/2024 | high |
186665 | RHEL 8 : postgresql:12 (RHSA-2023:7694) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | high |
185520 | Debian DSA-5553-1 : postgresql-15 - security update | Nessus | Debian Local Security Checks | 11/14/2023 | 2/16/2024 | high |
187111 | CentOS 7 : postgresql (RHSA-2023:7783) | Nessus | CentOS Local Security Checks | 12/19/2023 | 2/16/2024 | high |
187090 | Oracle Linux 8 : postgresql:10 (ELSA-2023-7790) | Nessus | Oracle Linux Local Security Checks | 12/19/2023 | 10/22/2024 | high |
188064 | SUSE SLED15 / SLES15 Security Update : postgresql, postgresql15, postgresql16 (SUSE-SU-2024:0106-1) | Nessus | SuSE Local Security Checks | 1/16/2024 | 2/16/2024 | high |
187740 | CentOS 8 : postgresql:15 (CESA-2023:7884) | Nessus | CentOS Local Security Checks | 1/9/2024 | 1/9/2024 | high |
205136 | GLSA-202408-06 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 8/7/2024 | 8/7/2024 | high |
189473 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2024-004) | Nessus | Amazon Linux Local Security Checks | 1/24/2024 | 2/16/2024 | high |
186664 | RHEL 8 : postgresql:13 (RHSA-2023:7695) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | high |
186849 | RHEL 9 : postgresql:15 (RHSA-2023:7785) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | high |
186847 | RHEL 8 : postgresql:10 (RHSA-2023:7789) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | high |
189655 | RHEL 8 : postgresql:10 (RHSA-2023:7786) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/8/2024 | high |
165097 | Amazon Linux 2 : postgresql (ALAS-2022-1843) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 5/24/2024 | high |
186529 | AlmaLinux 8 : postgresql:13 (ALSA-2023:7581) | Nessus | Alma Linux Local Security Checks | 12/3/2023 | 12/18/2023 | high |
186624 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : PostgreSQL vulnerabilities (USN-6538-1) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | 8/27/2024 | high |
186948 | AlmaLinux 9 : postgresql:15 (ALSA-2023:7785) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 12/15/2023 | high |
187094 | Oracle Linux 8 : postgresql:12 (ELSA-2023-7714) | Nessus | Oracle Linux Local Security Checks | 12/19/2023 | 10/22/2024 | high |
185935 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2023:4455-1) | Nessus | SuSE Local Security Checks | 11/17/2023 | 2/16/2024 | high |
185726 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2023:4433-1) | Nessus | SuSE Local Security Checks | 11/15/2023 | 2/16/2024 | high |
185597 | SUSE SLES12 Security Update : postgresql, postgresql15, postgresql16 (SUSE-SU-2023:4425-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 2/16/2024 | high |
187719 | Rocky Linux 8 : postgresql:12 (RLSA-2023:7714) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 2/16/2024 | high |
187741 | CentOS 8 : postgresql:10 (CESA-2023:7790) | Nessus | CentOS Local Security Checks | 1/9/2024 | 2/16/2024 | high |
187742 | Ubuntu 16.04 ESM : PostgreSQL vulnerabilities (USN-6570-1) | Nessus | Ubuntu Local Security Checks | 1/9/2024 | 8/27/2024 | high |
186850 | RHEL 8 : postgresql:10 (RHSA-2023:7790) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | high |
189653 | RHEL 8 : postgresql:13 (RHSA-2023:7579) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
186619 | RHEL 8 : postgresql:12 (RHSA-2023:7667) | Nessus | Red Hat Local Security Checks | 12/6/2023 | 11/7/2024 | high |
186435 | RHEL 8 : postgresql:13 (RHSA-2023:7580) | Nessus | Red Hat Local Security Checks | 11/29/2023 | 11/7/2024 | high |
186827 | RHEL 7 : rh-postgresql12-postgresql (RHSA-2023:7770) | Nessus | Red Hat Local Security Checks | 12/13/2023 | 11/7/2024 | high |
189663 | RHEL 8 : postgresql:15 (RHSA-2023:7883) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
186848 | RHEL 8 : postgresql:10 (RHSA-2023:7788) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/8/2024 | high |
187687 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-464) | Nessus | Amazon Linux Local Security Checks | 1/8/2024 | 2/16/2024 | high |
186945 | AlmaLinux 8 : postgresql:12 (ALSA-2023:7714) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 12/15/2023 | high |
186024 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2023:4479-1) | Nessus | SuSE Local Security Checks | 11/21/2023 | 2/16/2024 | high |
186148 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql15, postgresql16 (SUSE-SU-2023:4495-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 2/16/2024 | high |
185732 | PostgreSQL 11.x < 11.22 / 12.x < 12.17 / 13.x < 13.13 / 14.x < 14.10 / 15.x < 15.5 / 16.x < 16.1 Multiple Vulnerabilities | Nessus | Databases | 11/15/2023 | 10/23/2024 | high |
186631 | Rocky Linux 8 : postgresql:13 (RLSA-2023:7581) | Nessus | Rocky Linux Local Security Checks | 12/6/2023 | 2/16/2024 | high |
200388 | Amazon Linux 2 : postgresql (ALAS-2024-2567) | Nessus | Amazon Linux Local Security Checks | 6/12/2024 | 6/12/2024 | high |
186841 | Oracle Linux 7 : postgresql (ELSA-2023-7783) | Nessus | Oracle Linux Local Security Checks | 12/14/2023 | 11/2/2024 | high |
189108 | Ubuntu 18.04 ESM : PostgreSQL vulnerabilities (USN-6538-2) | Nessus | Ubuntu Local Security Checks | 1/17/2024 | 10/29/2024 | high |
187125 | RHEL 8 : postgresql:15 (RHSA-2023:7884) | Nessus | Red Hat Local Security Checks | 12/20/2023 | 11/7/2024 | high |
186728 | RHEL 8 : postgresql:12 (RHSA-2023:7714) | Nessus | Red Hat Local Security Checks | 12/11/2023 | 11/7/2024 | high |