Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144395RHEL 8: postgresql: 9.6(RHSA-2020: 5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
144559RHEL 8: postgresql: 10(RHSA-2020: 5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8:ELSA-2020-5619-1: - postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
146831openSUSEセキュリティ更新プログラム:postgresql/postgresql13(openSUSE-2021-337)NessusSuSE Local Security Checks2/25/20215/10/2022
high
143461Debian DLA-2478-1:postgresql-9.6 安全性更新NessusDebian Local Security Checks12/3/20202/7/2024
high
143503GLSA-202012-07:PostgreSQL:多個弱點NessusGentoo Local Security Checks12/7/20202/6/2024
high
144417RHEL 8:postgresql:12 (RHSA-2020: 5620)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144850RHEL 8:libpq (RHSA-2021: 0057)NessusRed Hat Local Security Checks1/11/20214/28/2024
high
145243RHEL 8:postgresql:10 (RHSA-2021: 0166)NessusRed Hat Local Security Checks1/21/20215/24/2023
high
145829CentOS 8:postgresql:10 (CESA-2020: 5567)NessusCentOS Local Security Checks2/1/20212/8/2023
high
146002CentOS 8:postgresql:12 (CESA-2020: 5620)NessusCentOS Local Security Checks2/1/20212/8/2023
high
143461Debian DLA-2478-1:postgresql-9.6 安全更新NessusDebian Local Security Checks12/3/20202/7/2024
high
143503GLSA-202012-07 : PostgreSQL:多个漏洞NessusGentoo Local Security Checks12/7/20202/6/2024
high
144417RHEL 8:postgresql: 12 (RHSA-2020: 5620)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144850RHEL 8:libpq (RHSA-2021: 0057)NessusRed Hat Local Security Checks1/11/20214/28/2024
high
145243RHEL 8:postgresql: 10 (RHSA-2021: 0166)NessusRed Hat Local Security Checks1/21/20215/24/2023
high
145829CentOS 8:postgresql: 10 (CESA-2020: 5567)NessusCentOS Local Security Checks2/1/20212/8/2023
high
146002CentOS 8:postgresql: 12 (CESA-2020: 5620)NessusCentOS Local Security Checks2/1/20212/8/2023
high
143338openSUSE Security Update : postgresql10 (openSUSE-2020-2019)NessusSuSE Local Security Checks11/30/20202/7/2024
high
146831openSUSE Security Update : postgresql / postgresql13 (openSUSE-2021-337)NessusSuSE Local Security Checks2/25/20215/10/2022
high
144060PostgreSQL 9.5.x < 9.5.24 / 9.6.x < 9.6.20 / 10.x < 10.15 / 11.x < 11.10 / 12.x < 12.5 / 13.x < 13.1 Multiple VulnerabilitiesNessusDatabases12/10/20204/4/2023
high
144160EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2020-2526)NessusHuawei Local Security Checks12/14/20205/11/2022
high
144213Oracle Linux 8 : libpq (ELSA-2020-5401)NessusOracle Linux Local Security Checks12/15/20205/11/2022
high
144395RHEL 8 : postgresql:9.6 (RHSA-2020:5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
144559RHEL 8 : postgresql:10 (RHSA-2020:5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8 : ELSA-2020-5619-1: / postgresql:9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
170338RHEL 7 : rh-postgresql12-postgresql (RHSA-2020:5317)NessusRed Hat Local Security Checks1/23/20235/25/2023
high
143343openSUSE Security Update : postgresql12 (openSUSE-2020-2018)NessusSuSE Local Security Checks11/30/20202/7/2024
high
143461Debian DLA-2478-1 : postgresql-9.6 security updateNessusDebian Local Security Checks12/3/20202/7/2024
high
143503GLSA-202012-07 : PostgreSQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks12/7/20202/6/2024
high
143617SUSE SLES12 Security Update : postgresql96 (SUSE-SU-2020:3477-1)NessusSuSE Local Security Checks12/9/20205/11/2022
high
144417RHEL 8 : postgresql:12 (RHSA-2020:5620)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
144850RHEL 8 : libpq (RHSA-2021:0057)NessusRed Hat Local Security Checks1/11/20214/28/2024
high
145829CentOS 8 : postgresql:10 (CESA-2020:5567)NessusCentOS Local Security Checks2/1/20212/8/2023
high
146002CentOS 8 : postgresql:12 (CESA-2020:5620)NessusCentOS Local Security Checks2/1/20212/8/2023
high
145243RHEL 8 : postgresql:10 (RHSA-2021:0166)NessusRed Hat Local Security Checks1/21/20215/24/2023
high
184137Puppet Enterprise < 2018.1.18 / 2019.x < 2019.8.4 PostgreSQL 弱點NessusMisc.11/1/202311/2/2023
high
144204RHEL 8:libpq (RHSA-2020: 5401)NessusRed Hat Local Security Checks12/14/20204/28/2024
high
144560RHEL 8:postgresql:9.6 (RHSA-2020: 5661)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144605RHEL 8:libpq (RHSA-2020: 5638)NessusRed Hat Local Security Checks12/27/20204/28/2024
high
145043RHEL 8:postgresql:9.6 (RHSA-2021: 0164)NessusRed Hat Local Security Checks1/18/20214/28/2024
high
145226RHEL 8:libpq (RHSA-2021: 0165)NessusRed Hat Local Security Checks1/20/20215/24/2023
high
145227RHEL 8:postgresql:9.6 (RHSA-2021: 0167)NessusRed Hat Local Security Checks1/20/20214/28/2024
high
146009CentOS 8:postgresql:9.6 (CESA-2020: 5619)NessusCentOS Local Security Checks2/1/20212/8/2023
high
150722Oracle Linux 7:rh-postgresql10-postgresql (ELSA-2021-9290)NessusOracle Linux Local Security Checks6/11/202112/13/2023
high
184137Puppet Enterprise < 2018.1.18/2019.x < 2019.8.4 PostgreSQL 漏洞NessusMisc.11/1/202311/2/2023
high
144204RHEL 8:libpq (RHSA-2020: 5401)NessusRed Hat Local Security Checks12/14/20204/28/2024
high
144560RHEL 8:postgresql: 9.6 (RHSA-2020: 5661)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144605RHEL 8:libpq (RHSA-2020: 5638)NessusRed Hat Local Security Checks12/27/20204/28/2024
high
145043RHEL 8:postgresql: 9.6 (RHSA-2021: 0164)NessusRed Hat Local Security Checks1/18/20214/28/2024
high