177626 | AlmaLinux 9 : postgresql (ALSA-2023:3714) | Nessus | Alma Linux Local Security Checks | 6/26/2023 | 8/17/2023 | high |
178282 | Ubuntu 16.04 ESM : PostgreSQL vulnerability (USN-6230-1) | Nessus | Ubuntu Local Security Checks | 7/13/2023 | 8/27/2024 | high |
175661 | Debian DSA-5401-1 : postgresql-13 - security update | Nessus | Debian Local Security Checks | 5/14/2023 | 8/17/2023 | high |
179453 | RHEL 8 : postgresql:10 (RHSA-2023:4539) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
186664 | RHEL 8 : postgresql:13 (RHSA-2023:7695) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | high |
177527 | RHEL 9 : postgresql (RHSA-2023:3714) | Nessus | Red Hat Local Security Checks | 6/22/2023 | 11/7/2024 | high |
175803 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2023:2207-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
175813 | SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2023:2199-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
175814 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2023:2202-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
179217 | AlmaLinux 9 : postgresql:15 (ALSA-2023:4327) | Nessus | Alma Linux Local Security Checks | 8/2/2023 | 8/2/2023 | high |
177508 | Oracle Linux 9 : postgresql (ELSA-2023-3714) | Nessus | Oracle Linux Local Security Checks | 6/22/2023 | 10/22/2024 | high |
180217 | Rocky Linux 8 : postgresql:10 (RLSA-2023:4539) | Nessus | Rocky Linux Local Security Checks | 8/28/2023 | 11/6/2023 | high |
179848 | Oracle Linux 8 : postgresql:13 (ELSA-2023-4527) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/23/2024 | high |
179618 | AlmaLinux 8 : postgresql:12 (ALSA-2023:4535) | Nessus | Alma Linux Local Security Checks | 8/9/2023 | 8/17/2023 | high |
186829 | RHEL 7 : rh-postgresql13-postgresql (RHSA-2023:7772) | Nessus | Red Hat Local Security Checks | 12/13/2023 | 11/7/2024 | high |
188764 | EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2023-3146) | Nessus | Huawei Local Security Checks | 1/16/2024 | 1/16/2024 | high |
180390 | Rocky Linux 9 : postgresql (RLSA-2023:3714) | Nessus | Rocky Linux Local Security Checks | 8/31/2023 | 8/31/2023 | high |
181625 | CentOS 8 : postgresql:15 (CESA-2023:5269) | Nessus | CentOS Local Security Checks | 9/19/2023 | 2/8/2024 | high |
181685 | Oracle Linux 8 : postgresql:15 (ELSA-2023-5269) | Nessus | Oracle Linux Local Security Checks | 9/20/2023 | 10/22/2024 | high |
182720 | Rocky Linux 8 : postgresql:12 (RLSA-2023:4535) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 11/6/2023 | high |
175806 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2023:2200-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
175807 | SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2023:2206-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
175824 | FreeBSD : postgresql-server -- CREATE SCHEMA ... schema elements defeats protective search_path changes (fbb5a260-f00f-11ed-bbae-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 5/16/2023 | 11/6/2023 | high |
179463 | CentOS 8 : postgresql:12 (CESA-2023:4535) | Nessus | CentOS Local Security Checks | 8/8/2023 | 2/8/2024 | high |
178599 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2023-241) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 8/17/2023 | high |
178949 | RHEL 7 : rh-postgresql12-postgresql (RHSA-2023:4313) | Nessus | Red Hat Local Security Checks | 7/27/2023 | 11/7/2024 | high |
186665 | RHEL 8 : postgresql:12 (RHSA-2023:7694) | Nessus | Red Hat Local Security Checks | 12/7/2023 | 11/7/2024 | high |
203485 | Photon OS 4.0: Postgresql14 PHSA-2023-4.0-0394 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
181995 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
182004 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
179444 | Rocky Linux 9 : postgresql:15 (RLSA-2023:4327) | Nessus | Rocky Linux Local Security Checks | 8/8/2023 | 11/6/2023 | high |
179868 | Oracle Linux 8 : postgresql:10 (ELSA-2023-4539) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/22/2024 | high |
179626 | AlmaLinux 8 : postgresql:10 (ALSA-2023:4539) | Nessus | Alma Linux Local Security Checks | 8/9/2023 | 8/17/2023 | high |
175802 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2023:2198-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
175809 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2023:2205-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
175959 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2023:2219-1) | Nessus | SuSE Local Security Checks | 5/17/2023 | 8/17/2023 | high |
175676 | Debian DLA-3422-1 : postgresql-11 - LTS security update | Nessus | Debian Local Security Checks | 5/15/2023 | 8/17/2023 | high |
186372 | RHEL 9 : postgresql (RHSA-2023:7545) | Nessus | Red Hat Local Security Checks | 11/28/2023 | 11/7/2024 | high |
179451 | RHEL 8 : postgresql:13 (RHSA-2023:4527) | Nessus | Red Hat Local Security Checks | 8/8/2023 | 11/7/2024 | high |
186621 | RHEL 8 : postgresql:12 (RHSA-2023:7666) | Nessus | Red Hat Local Security Checks | 12/6/2023 | 11/7/2024 | high |
177065 | Amazon Linux AMI : postgresql92 (ALAS-2023-1759) | Nessus | Amazon Linux Local Security Checks | 6/9/2023 | 8/17/2023 | high |
176338 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : PostgreSQL vulnerabilities (USN-6104-1) | Nessus | Ubuntu Local Security Checks | 5/24/2023 | 8/27/2024 | high |
175801 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2023:2201-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
175601 | PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 Multiple Vulnerabilities | Nessus | Databases | 5/14/2023 | 10/23/2024 | high |
190696 | Amazon Linux 2 : postgresql (ALAS-2024-2462) | Nessus | Amazon Linux Local Security Checks | 2/19/2024 | 2/19/2024 | high |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |
179205 | Oracle Linux 9 : 15 (ELSA-2023-4327) | Nessus | Oracle Linux Local Security Checks | 8/2/2023 | 10/22/2024 | high |
181979 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
181798 | AlmaLinux 8 : postgresql:15 (ALSA-2023:5269) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 9/22/2023 | high |
182020 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |