Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186619RHEL 8:postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks12/6/20234/29/2024
high
179863Oracle Linux 8:postgresql: 12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks8/15/20238/17/2023
high
179057RHEL 9:postgresql: 15 (RHSA-2023: 4327)NessusRed Hat Local Security Checks7/31/20234/28/2024
high
179205Oracle Linux 9:15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks8/2/20238/17/2023
high
179461CentOS 8:postgresql: 13 (CESA-2023: 4527)NessusCentOS Local Security Checks8/8/20232/8/2024
high
179475RHEL 8:postgresql: 12 (RHSA-2023: 4535)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
181620RHEL 8:postgresql: 15 (RHSA-2023: 5269)NessusRed Hat Local Security Checks9/19/20234/28/2024
high
181979Amazon Linux 2:postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
182020Amazon Linux 2:postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks9/27/20239/27/2023
high
175601PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 多个漏洞NessusDatabases5/14/20238/17/2023
high
176338Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:PostgreSQL 漏洞 (USN-6104-1)NessusUbuntu Local Security Checks5/24/202310/23/2023
high
191429Siemens SINEC NMS 2.0 以下版本的 SP1 存在多个漏洞NessusWindows2/29/20243/1/2024
critical
186619RHEL 8:postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks12/6/20234/29/2024
high
186435RHEL 8:postgresql: 13 (RHSA-2023: 7580)NessusRed Hat Local Security Checks11/29/20234/28/2024
high