Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144559RHEL 8: postgresql: 10(RHSA-2020: 5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8:ELSA-2020-5619-1: - postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
144395RHEL 8: postgresql: 9.6(RHSA-2020: 5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
139655openSUSEセキュリティ更新プログラム:postgresql96 / postgresql10 and postgresql12(openSUSE-2020-1227)NessusSuSE Local Security Checks8/18/20202/26/2024
critical
149321RHEL 7:postgresql(RHSA-2021:1512)NessusRed Hat Local Security Checks5/6/20214/28/2024
high
144395RHEL 8 : postgresql:9.6 (RHSA-2020:5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
144559RHEL 8 : postgresql:10 (RHSA-2020:5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8 : ELSA-2020-5619-1: / postgresql:9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
154465NewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql Multiple Vulnerabilities (NS-SA-2021-0109)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
high
128610SUSE SLES12 Security Update : postgresql94 (SUSE-SU-2019:2158-1)NessusSuSE Local Security Checks9/9/20194/26/2024
high
128313SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2019:2228-1)NessusSuSE Local Security Checks8/29/20194/30/2024
high
139655openSUSE Security Update : postgresql96 / postgresql10 and postgresql12 (openSUSE-2020-1227)NessusSuSE Local Security Checks8/18/20202/26/2024
critical
127483Debian DLA-1874-1 : postgresql-9.4 security updateNessusDebian Local Security Checks8/12/20191/11/2021
high
127488Debian DSA-4492-1 : postgresql-9.6 - security updateNessusDebian Local Security Checks8/12/20198/21/2020
high
141944Amazon Linux AMI : postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
149321RHEL 7 : postgresql (RHSA-2021:1512)NessusRed Hat Local Security Checks5/6/20214/28/2024
high
170334RHEL 7: rh-postgresql10-postgresql (RHSA-2020: 0980)NessusRed Hat Local Security Checks1/23/20236/4/2024
high
150972Amazon Linux 2:postgresql(ALAS-2021-1665)NessusAmazon Linux Local Security Checks6/23/20215/9/2022
high
127905PostgreSQL 9.4.x < 9.4.24/9.5.x < 9.5.19/9.6.x < 9.6.15/10.x < 10.10/11.x < 11.5 の複数の脆弱性NessusDatabases8/16/20194/4/2023
critical
127934Fedora 29:postgresql(2019-5fbbf73269)NessusFedora Local Security Checks8/20/20195/2/2024
critical
127489DebianDSA-4493-1: postgresql-11 - セキュリティ更新プログラムNessusDebian Local Security Checks8/12/20195/7/2024
high
128072SUSE SLES12セキュリティ更新プログラム:postgresql96(SUSE-SU-2019:2159-1)NessusSuSE Local Security Checks8/22/20195/2/2024
high
140398RHEL 8: postgresql: 10(RHSA-2020: 3669)NessusRed Hat Local Security Checks9/8/20204/28/2024
high
140486Oracle Linux 8:postgresql:10(ELSA-2020-3669)NessusOracle Linux Local Security Checks9/10/20202/21/2024
high
145243RHEL 8 : postgresql:10(RHSA-2021: 0166)NessusRed Hat Local Security Checks1/21/20215/24/2023
high
127806Ubuntu 16.04 LTS / 18.04 LTS : PostgreSQLの脆弱性 (USN-4090-1)NessusUbuntu Local Security Checks8/12/20198/27/2024
high
127483Debian DLA-1874-1:postgresql-9.4 安全性更新NessusDebian Local Security Checks8/12/20191/11/2021
high
127488Debian DSA-4492-1:postgresql-9.6 - 安全性更新NessusDebian Local Security Checks8/12/20198/21/2020
high
141944Amazon Linux AMI:postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
144559RHEL 8:postgresql:10 (RHSA-2020: 5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8:ELSA-2020-5619-1:/ postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
144395RHEL 8:postgresql:9.6 (RHSA-2020: 5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
154465NewStart CGSL CORE 5.04 / MAIN 5.04:postgresql 多個弱點 (NS-SA-2021-0109)NessusNewStart CGSL Local Security Checks10/27/20215/9/2022
high
149321RHEL 7:postgresql (RHSA-2021:1512)NessusRed Hat Local Security Checks5/6/20214/28/2024
high
144560RHEL 8:postgresql:9.6 (RHSA-2020: 5661)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
145882CentOS 8:postgresql:10 (CESA-2020: 3669)NessusCentOS Local Security Checks2/1/20211/24/2024
high
146009CentOS 8:postgresql:9.6 (CESA-2020: 5619)NessusCentOS Local Security Checks2/1/20212/8/2023
high
141979Amazon Linux AMI:postgresql96 (ALAS-2020-1443)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
150722Oracle Linux 7:rh-postgresql10-postgresql (ELSA-2021-9290)NessusOracle Linux Local Security Checks6/11/202112/13/2023
high
150771CentOS 7:postgresql (CESA-2021: 1512)NessusCentOS Local Security Checks6/14/20215/9/2022
high
151513Amazon Linux AMI:postgresql92 (ALAS-2021-1519)NessusAmazon Linux Local Security Checks7/13/20215/9/2022
high
145227RHEL 8:postgresql:9.6 (RHSA-2021: 0167)NessusRed Hat Local Security Checks1/20/20214/28/2024
high
145043RHEL 8:postgresql:9.6 (RHSA-2021: 0164)NessusRed Hat Local Security Checks1/18/20214/28/2024
high
170334RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 0980)NessusRed Hat Local Security Checks1/23/20236/4/2024
high
150972Amazon Linux 2:postgresql (ALAS-2021-1665)NessusAmazon Linux Local Security Checks6/23/20215/9/2022
high
127489Debian DSA-4493-1:postgresql-11 - 安全更新NessusDebian Local Security Checks8/12/20195/7/2024
high
127905PostgreSQL 9.4.x < 9.4.24 / 9.5.x < 9.5.19 / 9.6.x < 9.6.15 / 10.x < 10.10 / 11.x < 11.5 多个漏洞NessusDatabases8/16/20194/4/2023
critical
140398RHEL 8:postgresql: 10 (RHSA-2020: 3669)NessusRed Hat Local Security Checks9/8/20204/28/2024
high
140486Oracle Linux 8:postgresql: 10 (ELSA-2020-3669)NessusOracle Linux Local Security Checks9/10/20202/21/2024
high
145243RHEL 8:postgresql: 10 (RHSA-2021: 0166)NessusRed Hat Local Security Checks1/21/20215/24/2023
high