151684 | openSUSE 15 Security Update : postgresql13 (openSUSE-SU-2021:1785-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 8/19/2021 | high |
150837 | CentOS 8 : postgresql:12 (CESA-2021:2372) | Nessus | CentOS Local Security Checks | 6/16/2021 | 8/19/2021 | high |
149517 | Debian DLA-2662-1 : postgresql-9.6 security update | Nessus | Debian Local Security Checks | 5/17/2021 | 8/23/2021 | high |
156307 | EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2021-2811) | Nessus | Huawei Local Security Checks | 12/25/2021 | 12/25/2021 | medium |
157799 | Rocky Linux 8 : postgresql:10 (RLSA-2021:2361) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
150842 | CentOS 8 : postgresql:10 (CESA-2021:2361) | Nessus | CentOS Local Security Checks | 6/16/2021 | 8/19/2021 | high |
150893 | SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2021:1994-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | high |
150100 | SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2021:1783-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 1/26/2022 | high |
150129 | Ubuntu 18.04 LTS / 20.04 LTS : PostgreSQL vulnerabilities (USN-4972-1) | Nessus | Ubuntu Local Security Checks | 6/1/2021 | 8/27/2024 | high |
151725 | openSUSE 15 Security Update : postgresql12 (openSUSE-SU-2021:1994-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 8/19/2021 | high |
157772 | Rocky Linux 8 : postgresql:12 (RLSA-2021:2372) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
150724 | Oracle Linux 8 : postgresql:13 (ELSA-2021-2375) | Nessus | Oracle Linux Local Security Checks | 6/11/2021 | 11/1/2024 | high |
182001 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
150840 | CentOS 8 : postgresql:9.6 (CESA-2021:2360) | Nessus | CentOS Local Security Checks | 6/16/2021 | 8/19/2021 | high |
150891 | SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2021:1970-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | high |
151075 | openSUSE 15 Security Update : postgresql10 (openSUSE-SU-2021:0894-1) | Nessus | SuSE Local Security Checks | 6/28/2021 | 8/19/2021 | high |
150101 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2021:1784-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 1/26/2022 | high |
150106 | SUSE SLED15 / SLES15 Security Update : postgresql13 (SUSE-SU-2021:1785-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 1/26/2022 | high |
150110 | SUSE SLES12 Security Update : postgresql10 (SUSE-SU-2021:1782-1) | Nessus | SuSE Local Security Checks | 6/1/2021 | 1/26/2022 | high |
154321 | SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2021:3481-1) | Nessus | SuSE Local Security Checks | 10/21/2021 | 7/13/2023 | high |
157762 | Rocky Linux 8 : postgresql:13 (RLSA-2021:2375) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
182029 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-003) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
182032 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-004) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 9/27/2023 | high |
164542 | SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:2958-1) | Nessus | SuSE Local Security Checks | 9/1/2022 | 7/14/2023 | high |
168040 | GLSA-202211-04 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 11/22/2022 | 11/22/2022 | high |
150825 | RHEL 8 : postgresql:9.6 (RHSA-2021:2360) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
152754 | Oracle Linux 7 : rh-postgresql10-postgresql (ELSA-2021-9428) | Nessus | Oracle Linux Local Security Checks | 8/23/2021 | 10/22/2024 | high |
151492 | SUSE SLES15 Security Update : postgresql13 (SUSE-SU-2021:1785-2) | Nessus | SuSE Local Security Checks | 7/12/2021 | 7/13/2023 | high |
150493 | Oracle Linux 8 : postgresql:9.6 (ELSA-2021-2360) | Nessus | Oracle Linux Local Security Checks | 6/10/2021 | 10/22/2024 | high |
149490 | Debian DSA-4915-1 : postgresql-11 - security update | Nessus | Debian Local Security Checks | 5/14/2021 | 8/23/2021 | high |
153180 | Oracle Linux 8 : postgresql:10 (ELSA-2021-2361) | Nessus | Oracle Linux Local Security Checks | 9/9/2021 | 10/22/2024 | high |
149850 | PostgreSQL 9.6.x < 9.6.22 / 10.x < 10.17 / 11.x < 11.12 / 12.x < 12.7 / 13.x < 13.3 Multiple Vulnerabilities | Nessus | Databases | 5/24/2021 | 10/23/2024 | high |
150723 | Oracle Linux 8 : postgresql:12 (ELSA-2021-2372) | Nessus | Oracle Linux Local Security Checks | 6/11/2021 | 11/1/2024 | high |
150828 | RHEL 8 : postgresql:9.6 (RHSA-2021:2393) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
150795 | RHEL 7 : rh-postgresql10-postgresql (RHSA-2021:2395) | Nessus | Red Hat Local Security Checks | 6/15/2021 | 11/7/2024 | high |
150757 | RHEL 8 : postgresql:9.6 (RHSA-2021:2391) | Nessus | Red Hat Local Security Checks | 6/14/2021 | 11/8/2024 | high |
150824 | RHEL 8 : postgresql:10 (RHSA-2021:2392) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/8/2024 | high |
150834 | CentOS 8 : postgresql:13 (CESA-2021:2375) | Nessus | CentOS Local Security Checks | 6/16/2021 | 8/19/2021 | high |
151731 | openSUSE 15 Security Update : postgresql10 (openSUSE-SU-2021:1970-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 8/19/2021 | high |
152691 | SUSE SLES15 Security Update : postgresql10 (SUSE-SU-2021:2777-1) | Nessus | SuSE Local Security Checks | 8/20/2021 | 7/13/2023 | high |
157835 | Rocky Linux 8 : postgresql:9.6 (RLSA-2021:2360) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
150759 | RHEL 8 : postgresql:12 (RHSA-2021:2389) | Nessus | Red Hat Local Security Checks | 6/14/2021 | 11/7/2024 | high |
150792 | RHEL 7 : rh-postgresql13-postgresql (RHSA-2021:2396) | Nessus | Red Hat Local Security Checks | 6/15/2021 | 11/7/2024 | high |
150817 | RHEL 8 : postgresql:10 (RHSA-2021:2361) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
150758 | RHEL 8 : postgresql:10 (RHSA-2021:2390) | Nessus | Red Hat Local Security Checks | 6/14/2021 | 11/7/2024 | high |
150816 | RHEL 8 : postgresql:13 (RHSA-2021:2375) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/7/2024 | high |
150790 | RHEL 7 : rh-postgresql12-postgresql (RHSA-2021:2394) | Nessus | Red Hat Local Security Checks | 6/15/2021 | 11/7/2024 | high |
150815 | RHEL 8 : postgresql:12 (RHSA-2021:2372) | Nessus | Red Hat Local Security Checks | 6/16/2021 | 11/8/2024 | high |