Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170301RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 5110)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
148122RHEL 8:rhvm-appliance (RHSA-2021: 0988)NessusRed Hat Local Security Checks3/25/20214/28/2024
critical
148122RHEL 8:rhvm-appliance (RHSA-2021: 0988)NessusRed Hat Local Security Checks3/25/20214/28/2024
critical
170301RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 5110)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
170301RHEL 7: rh-postgresql10-postgresql (RHSA-2020: 5110)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
139765openSUSEセキュリティ更新プログラム:postgresql / postgresql96 / postgresql10 /など(openSUSE-2020-1228)NessusSuSE Local Security Checks8/24/20202/23/2024
high
139768openSUSEセキュリティ更新プログラム:postgresql12(openSUSE-2020-1243)NessusSuSE Local Security Checks8/24/20202/23/2024
high
148122RHEL 8:rhvm-appliance(RHSA-2021: 0988)NessusRed Hat Local Security Checks3/25/20214/28/2024
critical
144395RHEL 8:postgresql:9.6 (RHSA-2020: 5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
144559RHEL 8:postgresql:10 (RHSA-2020: 5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8:ELSA-2020-5619-1:/ postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
139629Debian DLA-2331-1:posgresql-9.6 安全性更新NessusDebian Local Security Checks8/18/202012/4/2020
high
141944Amazon Linux AMI:postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
141944Amazon Linux AMI:postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
139629Debian DLA-2331-1:posgresql-9.6 安全更新NessusDebian Local Security Checks8/18/202012/4/2020
high
144395RHEL 8:postgresql: 9.6 (RHSA-2020: 5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
144559RHEL 8:postgresql: 10 (RHSA-2020: 5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8:ELSA-2020-5619-1: / postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
170310RHEL 7:rh-postgresql96-postgresql (RHSA-2020: 4295)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
139848Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PostgreSQL 弱點 (USN-4472-1)NessusUbuntu Local Security Checks8/26/20208/27/2024
high
144564Oracle Linux 8:ELSA-2020-5620-1:/ postgresql: 12 (ELSA-2020-56201)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
145044RHEL 8:postgresql:12 (RHSA-2021: 0163)NessusRed Hat Local Security Checks1/18/20215/24/2023
high
139629Debian DLA-2331-1: posgresql-9.6セキュリティ更新NessusDebian Local Security Checks8/18/202012/4/2020
high
139655openSUSEセキュリティ更新プログラム:postgresql96 / postgresql10 and postgresql12(openSUSE-2020-1227)NessusSuSE Local Security Checks8/18/20202/26/2024
critical
139769openSUSEセキュリティ更新プログラム:postgresql12(openSUSE-2020-1244)NessusSuSE Local Security Checks8/24/20202/23/2024
high
141944Amazon Linux AMI: postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
144395RHEL 8: postgresql: 9.6(RHSA-2020: 5619)NessusRed Hat Local Security Checks12/18/20206/3/2024
high
144559RHEL 8: postgresql: 10(RHSA-2020: 5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
144565Oracle Linux 8:ELSA-2020-5619-1: - postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
140173openSUSE Security Update : postgresql10 (openSUSE-2020-1312)NessusSuSE Local Security Checks9/2/20202/22/2024
high
140366openSUSE Security Update : postgresql10 (openSUSE-2020-1326)NessusSuSE Local Security Checks9/8/20202/21/2024
high
170310RHEL 7 : rh-postgresql96-postgresql (RHSA-2020:4295)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
139848Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PostgreSQL vulnerabilities (USN-4472-1)NessusUbuntu Local Security Checks8/26/20208/27/2024
high
144564Oracle Linux 8 : ELSA-2020-5620-1: / postgresql:12 (ELSA-2020-56201)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
143653SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2020:3630-1)NessusSuSE Local Security Checks12/9/20205/11/2022
high
145044RHEL 8 : postgresql:12 (RHSA-2021:0163)NessusRed Hat Local Security Checks1/18/20215/24/2023
high
170310RHEL 7:rh-postgresql96-postgresql (RHSA-2020: 4295)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
139848Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PostgreSQL 漏洞 (USN-4472-1)NessusUbuntu Local Security Checks8/26/20208/27/2024
high
144564Oracle Linux 8:ELSA-2020-5620-1: / postgresql: 12 (ELSA-2020-56201)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
145044RHEL 8:postgresql: 12 (RHSA-2021: 0163)NessusRed Hat Local Security Checks1/18/20215/24/2023
high
170301RHEL 7 : rh-postgresql10-postgresql (RHSA-2020:5110)NessusRed Hat Local Security Checks1/23/20236/3/2024
high
148122RHEL 8 : rhvm-appliance (RHSA-2021:0988)NessusRed Hat Local Security Checks3/25/20214/28/2024
critical
140663Photon OS 2.0: Postgresql PHSA-2020-2.0-0281NessusPhotonOS Local Security Checks9/21/20207/23/2024
high
139765openSUSE Security Update : postgresql / postgresql96 / postgresql10 / etc (openSUSE-2020-1228)NessusSuSE Local Security Checks8/24/20202/23/2024
high
139768openSUSE Security Update : postgresql12 (openSUSE-2020-1243)NessusSuSE Local Security Checks8/24/20202/23/2024
high
184633Rocky Linux 8 : postgresql:12 (RLSA-2020:5620)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
198788RHEL 7 : postgresql (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20247/12/2024
high
184143Puppet Enterprise < 2018.1.17 / 2019.x < 2019.8.3 PostgreSQL VulnerabilitiesNessusMisc.11/1/202311/2/2023
high
139687SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2020:2265-1)NessusSuSE Local Security Checks8/19/20205/12/2022
high
139691SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2020:2271-1)NessusSuSE Local Security Checks8/19/20205/12/2022
high