CVE-2017-15098

high

Tenable Plugins

View all (14 total)

IDNameProductFamilySeverity
108520Juniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838)NessusJunos Local Security Checks
critical
106965openSUSE Security Update : postgresql95 (openSUSE-2018-204)NessusSuSE Local Security Checks
critical
106067openSUSE Security Update : postgresql94 (openSUSE-2018-38)NessusSuSE Local Security Checks
high
106049SUSE SLED12 / SLES12 Security Update : postgresql94 (SUSE-SU-2018:0081-1)NessusSuSE Local Security Checks
high
106047SUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:0077-1)NessusSuSE Local Security Checks
high
105458SUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2017:3391-1)NessusSuSE Local Security Checks
high
105454openSUSE Security Update : postgresql96 (openSUSE-2017-1411)NessusSuSE Local Security Checks
high
105055Amazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931)NessusAmazon Linux Local Security Checks
high
105054Amazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930)NessusAmazon Linux Local Security Checks
high
104574PostgreSQL 9.2.x < 9.2.24 / 9.3.x < 9.3.20 / 9.4.x < 9.4.15 / 9.5.x < 9.5.10 / 9.6.x < 9.6.6 / 10.x < 10.1 Multiple VulnerabilitiesNessusDatabases
medium
104569Ubuntu 14.04 LTS / 16.04 LTS : PostgreSQL vulnerabilities (USN-3479-1)NessusUbuntu Local Security Checks
high
104489FreeBSD : PostgreSQL vulnerabilities (1f02af5d-c566-11e7-a12d-6cc21735f730)NessusFreeBSD Local Security Checks
high
104484Debian DSA-4028-1 : postgresql-9.6 - security updateNessusDebian Local Security Checks
high
104483Debian DSA-4027-1 : postgresql-9.4 - security updateNessusDebian Local Security Checks
high