Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139353Scientific Linux Security Update : postgresql-jdbc on SL6.x (noarch) (20200803)NessusScientific Linux Local Security Checks8/6/202011/30/2020
high
139353Scientific Linux セキュリティ更新: SL6.xのpostgresql-jdbc(noarch)(20200803)NessusScientific Linux Local Security Checks8/6/202011/30/2020
high
139353Scientific Linux 安全更新:SL6.x(无架构)上的 postgresql-jdbc (20200803)NessusScientific Linux Local Security Checks8/6/202011/30/2020
high
139353Scientific Linux 安全性更新:SL6.x 上的 postgresql-jdbc (noarch) (20200803)NessusScientific Linux Local Security Checks8/6/202011/30/2020
high
139290RHEL 8: postgresql-jdbc(RHSA-2020: 3286)NessusRed Hat Local Security Checks8/3/20205/25/2023
high
139424CentOS 6: postgresql-jdbc(CESA-2020: 3284)NessusCentOS Local Security Checks8/7/202011/30/2020
high
145843CentOS 8:postgresql-jdbc(CESA-2020: 3176)NessusCentOS Local Security Checks2/1/20213/23/2021
high
139038RHEL 8: postgresql-jdbc(RHSA-2020: 3176)NessusRed Hat Local Security Checks7/28/20204/28/2024
high
139352Oracle Linux 7:postgresql-jdbc (ELSA-2020-3285)NessusOracle Linux Local Security Checks8/6/20202/26/2024
high
139418CentOS 7: postgresql-jdbc(CESA-2020: 3285)NessusCentOS Local Security Checks8/7/202011/30/2020
high
140194Amazon Linux 2:postgresql-jdbc (ALAS-2020-1482)NessusAmazon Linux Local Security Checks9/2/20209/2/2020
high
139162Oracle Linux 8:postgresql-jdbc (ELSA-2020-3176)NessusOracle Linux Local Security Checks7/30/20202/27/2024
high
139291RHEL 8:postgresql-jdbc (CESA-2020: 3283)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
139292RHEL 6:postgresql-jdbc (CESA-2020: 3284)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
183122Ubuntu 18.04 ESM / 20.04 ESM:PostgreSQL JDBC Driver 漏洞 (USN-5238-1)NessusUbuntu Local Security Checks10/16/20238/29/2024
high
139162Oracle Linux 8:postgresql-jdbc (ELSA-2020-3176)NessusOracle Linux Local Security Checks7/30/20202/27/2024
high
139291RHEL 8:postgresql-jdbc (RHSA-2020: 3283)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
139292RHEL 6:postgresql-jdbc (RHSA-2020: 3284)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
183122Ubuntu 18.04 ESM / 20.04 ESM:PostgreSQL JDBC 驅動程式弱點 (USN-5238-1)NessusUbuntu Local Security Checks10/16/20238/29/2024
high
139290RHEL 8:postgresql-jdbc (CESA-2020: 3286)NessusRed Hat Local Security Checks8/3/20205/25/2023
high
139424CentOS 6:postgresql-jdbc (CESA-2020: 3284)NessusCentOS Local Security Checks8/7/202011/30/2020
high
145843CentOS 8:postgresql-jdbc (CESA-2020: 3176)NessusCentOS Local Security Checks2/1/20213/23/2021
high
147250NewStart CGSL MAIN 6.02:postgresql-jdbc 漏洞 (NS-SA-2021-0087)NessusNewStart CGSL Local Security Checks3/10/20213/10/2021
high
139038RHEL 8 : postgresql-jdbc (RHSA-2020:3176)NessusRed Hat Local Security Checks7/28/20204/28/2024
high
139352Oracle Linux 7 : postgresql-jdbc (ELSA-2020-3285)NessusOracle Linux Local Security Checks8/6/20202/26/2024
high
139418CentOS 7 : postgresql-jdbc (CESA-2020:3285)NessusCentOS Local Security Checks8/7/202011/30/2020
high
140194Amazon Linux 2 : postgresql-jdbc (ALAS-2020-1482)NessusAmazon Linux Local Security Checks9/2/20209/2/2020
high
154492NewStart CGSL CORE 5.05 / MAIN 5.05 : postgresql-jdbc Vulnerability (NS-SA-2021-0143)NessusNewStart CGSL Local Security Checks10/27/202110/27/2021
high
185004Rocky Linux 8 : postgresql-jdbc (RLSA-2020:3176)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
163651Debian DSA-5196-1 : libpgjava - security updateNessusDebian Local Security Checks7/31/202210/17/2023
critical
139295RHEL 7 : postgresql-jdbc (RHSA-2020:3285)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
139351Oracle Linux 6 : postgresql-jdbc (ELSA-2020-3284)NessusOracle Linux Local Security Checks8/12/20201/26/2022
high
139354Scientific Linux Security Update : postgresql-jdbc on SL7.x (noarch) (20200803)NessusScientific Linux Local Security Checks8/6/202011/30/2020
high
147400NewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql-jdbc Vulnerability (NS-SA-2021-0010)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
152776F5 Networks BIG-IP : PostgreSQL vulnerability (K23157312)NessusF5 Networks Local Security Checks8/24/202111/2/2023
high
153163Amazon Linux AMI : postgresql-jdbc (ALAS-2021-1533)NessusAmazon Linux Local Security Checks9/9/20219/9/2021
high
163651Debian DSA-5196-1: libpgjava - セキュリティ更新NessusDebian Local Security Checks7/31/202210/17/2023
critical
139295RHEL 7: postgresql-jdbc(RHSA-2020: 3285)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
139351Oracle Linux 6:postgresql-jdbc (ELSA-2020-3284)NessusOracle Linux Local Security Checks8/12/20201/26/2022
high
139354Scientific Linux セキュリティ更新: SL7.xのpostgresql-jdbc(noarch)(20200803)NessusScientific Linux Local Security Checks8/6/202011/30/2020
high
152776F5 Networks BIG-IP:PostgreSQLの脆弱性(K23157312)NessusF5 Networks Local Security Checks8/24/202111/2/2023
high
153163Amazon Linux AMI:postgresql-jdbc (ALAS-2021-1533)NessusAmazon Linux Local Security Checks9/9/20219/9/2021
high
139162Oracle Linux 8 : postgresql-jdbc (ELSA-2020-3176)NessusOracle Linux Local Security Checks7/30/20202/27/2024
high
139291RHEL 8 : postgresql-jdbc (RHSA-2020:3283)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
139292RHEL 6 : postgresql-jdbc (RHSA-2020:3284)NessusRed Hat Local Security Checks8/3/20204/28/2024
high
139390Fedora 32 : postgresql-jdbc (2020-5a31ccfe66)NessusFedora Local Security Checks8/7/20202/26/2024
high
145778EulerOS 2.0 SP8 : postgresql-jdbc (EulerOS-SA-2021-1165)NessusHuawei Local Security Checks2/1/20211/25/2024
high
183122Ubuntu 18.04 ESM / 20.04 ESM : PostgreSQL JDBC Driver vulnerability (USN-5238-1)NessusUbuntu Local Security Checks10/16/20238/29/2024
high
139038RHEL 8:postgresql-jdbc (RHSA-2020: 3176)NessusRed Hat Local Security Checks7/28/20204/28/2024
high
139352Oracle Linux 7:postgresql-jdbc (ELSA-2020-3285)NessusOracle Linux Local Security Checks8/6/20202/26/2024
high