Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182004Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
181995Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
183804Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2023-387)NessusAmazon Linux Local Security Checks10/24/20233/5/2024
medium
186372RHEL 9 : postgresql (RHSA-2023:7545)NessusRed Hat Local Security Checks11/28/20234/28/2024
high
186621RHEL 8 : postgresql:12 (RHSA-2023:7666)NessusRed Hat Local Security Checks12/6/20234/28/2024
high
191429Siemens SINEC NMS < V2.0 SP1 Multiple VulnerabilitiesNessusWindows2/29/20243/1/2024
critical
175801SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2023:2201-1)NessusSuSE Local Security Checks5/16/20238/17/2023
high
175823FreeBSD : postgresql-server -- Row security policies disregard user ID changes after inlining (4b636f50-f011-11ed-bbae-6cc21735f730)NessusFreeBSD Local Security Checks5/16/202311/6/2023
medium
176338Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : PostgreSQL vulnerabilities (USN-6104-1)NessusUbuntu Local Security Checks5/24/202310/23/2023
high
175601PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 Multiple VulnerabilitiesNessusDatabases5/14/20238/17/2023
high
179205Oracle Linux 9 : 15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks8/2/20238/17/2023
high
179461CentOS 8 : postgresql:13 (CESA-2023:4527)NessusCentOS Local Security Checks8/8/20232/8/2024
high
179475RHEL 8 : postgresql:12 (RHSA-2023:4535)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179621AlmaLinux 8 : postgresql:13 (ALSA-2023:4527)NessusAlma Linux Local Security Checks8/9/20238/17/2023
high
182723Rocky Linux 8 : postgresql:13 (RLSA-2023:4527)NessusRocky Linux Local Security Checks10/6/202311/6/2023
high
179057RHEL 9 : postgresql:15 (RHSA-2023:4327)NessusRed Hat Local Security Checks7/31/20234/28/2024
high
181620RHEL 8 : postgresql:15 (RHSA-2023:5269)NessusRed Hat Local Security Checks9/19/20234/28/2024
high
181798AlmaLinux 8 : postgresql:15 (ALSA-2023:5269)NessusAlma Linux Local Security Checks9/22/20239/22/2023
high
181979Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
182020Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
179863Oracle Linux 8 : postgresql:12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks8/15/20238/17/2023
high
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks12/6/20234/29/2024
high
186435RHEL 8 : postgresql:13 (RHSA-2023:7580)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
181620RHEL 8: postgresql: 15 (RHSA-2023: 5269)NessusRed Hat Local Security Checks9/19/20234/28/2024
high
181979Amazon Linux 2:postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
182020Amazon Linux 2:postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
179057RHEL 9 : postgresql: 15 (RHSA-2023: 4327)NessusRed Hat Local Security Checks7/31/20234/28/2024
high
179205Oracle Linux 9 : 15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks8/2/20238/17/2023
high
179461CentOS 8: postgresql:13 (CESA-2023: 4527)NessusCentOS Local Security Checks8/8/20232/8/2024
high
179475RHEL 8: postgresql:12 (RHSA-2023: 4535)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179863Oracle Linux 8: postgresql: 12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks8/15/20238/17/2023
high
175601PostgreSQL 11.x < 11.20/12.x < 12.15/13.x < 13.11/14.x < 14.8/15.x < 15.3の複数の脆弱性NessusDatabases5/14/20238/17/2023
high
175801SUSE SLES12 セキュリティ更新プログラム: postgresql13 (SUSE-SU-2023:2201-1)NessusSuSE Local Security Checks5/16/20238/17/2023
high
175823FreeBSD : postgresql-server -- 行のセキュリティポリシーが、インライン後のユーザー ID の変更を無視することに関する詳細 (4b636f50-f011-11ed-bbae-6cc21735f730)NessusFreeBSD Local Security Checks5/16/202311/6/2023
medium
176338Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/23.04:PostgreSQLの脆弱性 (USN-6104-1)NessusUbuntu Local Security Checks5/24/202310/23/2023
high
191429Siemens SINEC NMS < V2.0 SP1 の複数の脆弱性NessusWindows2/29/20243/1/2024
critical
186435RHEL 8: postgresql:13 (RHSA-2023: 7580)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks12/6/20234/29/2024
high
179057RHEL 9:postgresql:15 (RHSA-2023: 4327)NessusRed Hat Local Security Checks7/31/20234/28/2024
high
179205Oracle Linux 9:15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks8/2/20238/17/2023
high
179461CentOS 8:postgresql:13 (CESA-2023: 4527)NessusCentOS Local Security Checks8/8/20232/8/2024
high
179475RHEL 8:postgresql:12 (RHSA-2023: 4535)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179863Oracle Linux 8:postgresql:12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks8/15/20238/17/2023
high
176338Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:PostgreSQL 弱點 (USN-6104-1)NessusUbuntu Local Security Checks5/24/202310/23/2023
high
175601PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 多個弱點NessusDatabases5/14/20238/17/2023
high
191429Siemens SINEC NMS < V2.0 SP1 多個弱點NessusWindows2/29/20243/1/2024
critical
181620RHEL 8:postgresql:15 (RHSA-2023: 5269)NessusRed Hat Local Security Checks9/19/20234/28/2024
high
181979Amazon Linux 2:postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
182020Amazon Linux 2:postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
186435RHEL 8:postgresql:13 (RHSA-2023: 7580)NessusRed Hat Local Security Checks11/29/20234/28/2024
high