Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186665RHEL 8:postgresql: 12 (RHSA-2023: 7694)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
186437RHEL 8:postgresql:13 (RHSA-2023:7581)NessusRed Hat Local Security Checks11/29/20234/29/2024
high
187731CentOS 8:postgresql: 12 (CESA-2023: 7714)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186665RHEL 8:postgresql:12 (RHSA-2023: 7694)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
186437RHEL 8:postgresql:13 (RHSA-2023:7581)NessusRed Hat Local Security Checks11/29/20234/29/2024
high
187731CentOS 8:postgresql:12 (CESA-2023: 7714)NessusCentOS Local Security Checks1/9/20241/9/2024
high
205136GLSA-202408-06 : PostgreSQL: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/7/20248/7/2024
high
189473Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2024-004)NessusAmazon Linux Local Security Checks1/24/20242/16/2024
high
185520Debian DSA-5553-1 : postgresql-15 - security updateNessusDebian Local Security Checks11/14/20232/16/2024
high
186664RHEL 8 : postgresql:13 (RHSA-2023:7695)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
186849RHEL 9 : postgresql:15 (RHSA-2023:7785)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
188064SUSE SLED15 / SLES15 Security Update : postgresql, postgresql15, postgresql16 (SUSE-SU-2024:0106-1)NessusSuSE Local Security Checks1/16/20242/16/2024
high
187740CentOS 8 : postgresql:15 (CESA-2023:7884)NessusCentOS Local Security Checks1/9/20241/9/2024
high
202311RHEL 7 : postgresql (Unpatched Vulnerability)NessusRed Hat Local Security Checks7/12/20247/12/2024
medium
185938SUSE SLES15 / openSUSE 15 セキュリティ更新: postgresql12 (SUSE-SU-2023:4454-1)NessusSuSE Local Security Checks11/17/20232/16/2024
high
185596SUSE SLES12セキュリティ更新プログラム:postgresql14 (SUSE-SU-2023:4418-1)NessusSuSE Local Security Checks11/14/20232/16/2024
high
186437RHEL 8 : postgresql:13 (RHSA-2023:7581)NessusRed Hat Local Security Checks11/29/20234/29/2024
high
187731CentOS 8: postgresql: 12 (CESA-2023: 7714)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186665RHEL 8: postgresql:12 (RHSA-2023: 7694)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
185429FreeBSD: postgresql-server -- ロール pg_cancel_backend が特定のスーパーユーザープロセスのシグナルを送信できる可能性 (bbb18fcb-7f0d-11ee-94b4-6cc21735f730)NessusFreeBSD Local Security Checks11/9/20232/16/2024
medium
185938SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2023:4454-1)NessusSuSE Local Security Checks11/17/20232/16/2024
high
185596SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2023:4418-1)NessusSuSE Local Security Checks11/14/20232/16/2024
high
186665RHEL 8 : postgresql:12 (RHSA-2023:7694)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
186437RHEL 8 : postgresql:13 (RHSA-2023:7581)NessusRed Hat Local Security Checks11/29/20234/29/2024
high
187214AlmaLinux 8 : postgresql:15 (ALSA-2023:7884)NessusAlma Linux Local Security Checks12/22/20232/16/2024
high
187731CentOS 8 : postgresql:12 (CESA-2023:7714)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186921AlmaLinux 9 : postgresql (ALSA-2023:7784)NessusAlma Linux Local Security Checks12/14/20232/16/2024
high
198807RHEL 8 : postgresql (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20248/16/2024
high
185429FreeBSD : postgresql-server -- Role pg_cancel_backend can signal certain superuser processes (bbb18fcb-7f0d-11ee-94b4-6cc21735f730)NessusFreeBSD Local Security Checks11/9/20232/16/2024
medium
189473Amazon Linux 2:postgresql (ALASPOSTGRESQL14-2024-004)NessusAmazon Linux Local Security Checks1/24/20242/16/2024
high
185520Debian DSA-5553-1:postgresql-15 - セキュリティ更新NessusDebian Local Security Checks11/14/20232/16/2024
high
187740CentOS 8 : postgresql: 15 (CESA-2023: 7884)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186664RHEL 8: postgresql:13 (RHSA-2023: 7695)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
186849RHEL 9 : postgresql:15 (RHSA-2023: 7785)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
188064SUSE SLED15/SLES15 セキュリティ更新プログラム: postgresql、postgresql15、postgresql16 (SUSE-SU-2024:0106-1)NessusSuSE Local Security Checks1/16/20242/16/2024
high
202311RHEL 7: postgresql (パッチ未適用の脆弱性)NessusRed Hat Local Security Checks7/12/20247/12/2024
medium
185732PostgreSQL 11.x < 11.22 / 12.x < 12.17 / 13.x < 13.13 / 14.x < 14.10 / 15.x < 15.5 / 16.x < 16.1 多个漏洞NessusDatabases11/15/20232/16/2024
high
187687Amazon Linux 2023:postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-464)NessusAmazon Linux Local Security Checks1/8/20242/16/2024
high
186829RHEL 7:rh-postgresql13-postgresql (RHSA-2023: 7772)NessusRed Hat Local Security Checks12/13/20234/28/2024
high
187125RHEL 8:postgresql:15 (RHSA-2023:7884)NessusRed Hat Local Security Checks12/20/20234/29/2024
high
187126RHEL 9:postgresql:15 (RHSA-2023:7885)NessusRed Hat Local Security Checks12/20/20234/23/2024
high
189108Ubuntu 18.04 ESM:PostgreSQL 漏洞 (USN-6538-2)NessusUbuntu Local Security Checks1/17/20248/28/2024
high
186851RHEL 9:postgresql (RHSA-2023: 7784)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
186728RHEL 8:postgresql: 12 (RHSA-2023: 7714)NessusRed Hat Local Security Checks12/11/20234/28/2024
high
186024SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: postgresql14 (SUSE-SU-2023:4479-1)NessusSuSE Local Security Checks11/21/20232/16/2024
high
185732PostgreSQL 11.x < 11.22/12.x < 12.17/13.x < 13.13/14.x < 14.10/15.x < 15.5/16.x < 16.1の複数の脆弱性NessusDatabases11/15/20232/16/2024
high
187687Amazon Linux 2023 : postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2024-464)NessusAmazon Linux Local Security Checks1/8/20242/16/2024
high
186829RHEL 7: rh-postgresql13-postgresql (RHSA-2023: 7772)NessusRed Hat Local Security Checks12/13/20234/28/2024
high
187125RHEL 8 : postgresql:15 (RHSA-2023:7884)NessusRed Hat Local Security Checks12/20/20234/29/2024
high
187126RHEL 9 : postgresql:15 (RHSA-2023:7885)NessusRed Hat Local Security Checks12/20/20234/23/2024
high