ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
181798 | AlmaLinux 8 : postgresql:15 (ALSA-2023:5269) | Nessus | Alma Linux Local Security Checks | 9/22/2023 | 1/13/2025 | high |
181979 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
182020 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-001) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
182723 | Rocky Linux 8 : postgresql:13 (RLSA-2023:4527) | Nessus | Rocky Linux Local Security Checks | 10/6/2023 | 11/6/2023 | high |
175601 | PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 Multiple Vulnerabilities | Nessus | Databases | 5/14/2023 | 2/5/2025 | high |
175801 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2023:2201-1) | Nessus | SuSE Local Security Checks | 5/16/2023 | 8/17/2023 | high |
176338 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : PostgreSQL vulnerabilities (USN-6104-1) | Nessus | Ubuntu Local Security Checks | 5/24/2023 | 8/27/2024 | high |
177065 | Amazon Linux AMI : postgresql92 (ALAS-2023-1759) | Nessus | Amazon Linux Local Security Checks | 6/9/2023 | 12/11/2024 | high |
191429 | Siemens SINEC NMS < V2.0 SP1 Multiple Vulnerabilities | Nessus | Windows | 2/29/2024 | 10/7/2024 | critical |