Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145227RHEL 8:postgresql: 9.6 (RHSA-2021: 0167)NessusRed Hat Local Security Checks1/20/20214/28/2024
high
203118Photon OS 3.0: Postgresql PHSA-2019-3.0-0026NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
160799NewStart CGSL CORE 5.05 / MAIN 5.05 : postgresql Multiple Vulnerabilities (NS-SA-2022-0038)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
127939Fedora 30 : libpq / postgresql (2019-986fce48b4)NessusFedora Local Security Checks8/20/20195/2/2024
critical
128503openSUSE Security Update : postgresql10 (openSUSE-2019-2062)NessusSuSE Local Security Checks9/4/20194/29/2024
high
150722Oracle Linux 7 : rh-postgresql10-postgresql (ELSA-2021-9290)NessusOracle Linux Local Security Checks6/11/202112/13/2023
high
150771CentOS 7 : postgresql (CESA-2021:1512)NessusCentOS Local Security Checks6/14/20215/9/2022
high
151513Amazon Linux AMI : postgresql92 (ALAS-2021-1519)NessusAmazon Linux Local Security Checks7/13/20215/9/2022
high
141979Amazon Linux AMI : postgresql96 (ALAS-2020-1443)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
144560RHEL 8 : postgresql:9.6 (RHSA-2020:5661)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
145882CentOS 8 : postgresql:10 (CESA-2020:3669)NessusCentOS Local Security Checks2/1/20211/24/2024
high
146009CentOS 8 : postgresql:9.6 (CESA-2020:5619)NessusCentOS Local Security Checks2/1/20212/8/2023
high
145227RHEL 8 : postgresql:9.6 (RHSA-2021:0167)NessusRed Hat Local Security Checks1/20/20214/28/2024
high
145043RHEL 8 : postgresql:9.6 (RHSA-2021:0164)NessusRed Hat Local Security Checks1/18/20214/28/2024
high
144560RHEL 8:postgresql:9.6 (RHSA-2020: 5661)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
145882CentOS 8:postgresql:10 (CESA-2020: 3669)NessusCentOS Local Security Checks2/1/20211/24/2024
high
141979Amazon Linux AMI:postgresql96 (ALAS-2020-1443)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
146009CentOS 8:postgresql:9.6 (CESA-2020: 5619)NessusCentOS Local Security Checks2/1/20212/8/2023
high
151513Amazon Linux AMI:postgresql92 (ALAS-2021-1519)NessusAmazon Linux Local Security Checks7/13/20215/9/2022
high
150771CentOS 7:postgresql (CESA-2021: 1512)NessusCentOS Local Security Checks6/14/20215/9/2022
high
150722Oracle Linux 7:rh-postgresql10-postgresql (ELSA-2021-9290)NessusOracle Linux Local Security Checks6/11/202112/13/2023
high
145043RHEL 8:postgresql:9.6 (RHSA-2021: 0164)NessusRed Hat Local Security Checks1/18/20214/28/2024
high
145227RHEL 8:postgresql:9.6 (RHSA-2021: 0167)NessusRed Hat Local Security Checks1/20/20214/28/2024
high
127939Fedora 30:libpq/postgresql(2019-986fce48b4)NessusFedora Local Security Checks8/20/20195/2/2024
critical
128503openSUSEセキュリティ更新プログラム:postgresql10(openSUSE-2019-2062)NessusSuSE Local Security Checks9/4/20194/29/2024
high
141979Amazon Linux AMI:postgresql96 (ALAS-2020-1443)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
144560RHEL 8: postgresql: 9.6(RHSA-2020: 5661)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
146009CentOS 8 : postgresql:9.6(CESA-2020:5619)NessusCentOS Local Security Checks2/1/20212/8/2023
high
145882CentOS 8 : postgresql:10(CESA-2020:3669)NessusCentOS Local Security Checks2/1/20211/24/2024
high
151513Amazon Linux AMI:postgresql92 (ALAS-2021-1519)NessusAmazon Linux Local Security Checks7/13/20215/9/2022
high
150722Oracle Linux 7:rh-postgresql10-postgresql(ELSA-2021-9290)NessusOracle Linux Local Security Checks6/11/202112/13/2023
high
150771CentOS 7:postgresql(CESA-2021:1512)NessusCentOS Local Security Checks6/14/20215/9/2022
high
145043RHEL 8 : postgresql:9.6 (RHSA-2021:0164)NessusRed Hat Local Security Checks1/18/20214/28/2024
high
145227RHEL 8 : postgresql:9.6 (RHSA-2021: 0167)NessusRed Hat Local Security Checks1/20/20214/28/2024
high