ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
189653 | RHEL 8 : postgresql:13 (RHSA-2023:7579) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
185726 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2023:4433-1) | Nessus | SuSE Local Security Checks | 11/15/2023 | 2/16/2024 | high |
185935 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2023:4455-1) | Nessus | SuSE Local Security Checks | 11/17/2023 | 2/16/2024 | high |
185597 | SUSE SLES12 Security Update : postgresql, postgresql15, postgresql16 (SUSE-SU-2023:4425-1) | Nessus | SuSE Local Security Checks | 11/14/2023 | 2/16/2024 | high |
189663 | RHEL 8 : postgresql:15 (RHSA-2023:7883) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
186624 | Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : PostgreSQL vulnerabilities (USN-6538-1) | Nessus | Ubuntu Local Security Checks | 12/6/2023 | 8/27/2024 | high |
187719 | Rocky Linux 8 : postgresql:12 (RLSA-2023:7714) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 2/16/2024 | high |
187742 | Ubuntu 16.04 ESM : PostgreSQL vulnerabilities (USN-6570-1) | Nessus | Ubuntu Local Security Checks | 1/9/2024 | 8/27/2024 | high |