CVE-2018-1053

high

Tenable Plugins

View all (15 total)

IDNameProductFamilySeverity
194117RHEL 6 / 7 : rh-postgresql96-postgresql (RHSA-2018:2566)NessusRed Hat Local Security Checks
critical
194110RHEL 7 : CloudForms 4.6.6 (RHSA-2018:3816)NessusRed Hat Local Security Checks
high
194013RHEL 6 / 7 : rh-postgresql95-postgresql (RHSA-2018:2511)NessusRed Hat Local Security Checks
high
121919Photon OS 2.0: Postgresql PHSA-2018-2.0-0016NessusPhotonOS Local Security Checks
high
121809Photon OS 1.0: Postgresql PHSA-2018-1.0-0108NessusPhotonOS Local Security Checks
high
108391openSUSE Security Update : postgresql94 (openSUSE-2018-257)NessusSuSE Local Security Checks
high
108368SUSE SLED12 / SLES12 Security Update : postgresql94 (SUSE-SU-2018:0675-1)NessusSuSE Local Security Checks
high
106965openSUSE Security Update : postgresql95 (openSUSE-2018-204)NessusSuSE Local Security Checks
critical
106964openSUSE Security Update : postgresql96 (openSUSE-2018-203)NessusSuSE Local Security Checks
high
106942SUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2018:0507-1)NessusSuSE Local Security Checks
high
106941SUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:0506-1)NessusSuSE Local Security Checks
high
106842PostgreSQL 9.3.x < 9.3.21 / 9.4.x < 9.4.16 / 9.5.x < 9.5.11 / 9.6.x < 9.6.7 / 10.x < 10.2 Multiple VulnerabilitiesNessusDatabases
medium
106749Ubuntu 14.04 LTS / 16.04 LTS : PostgreSQL vulnerability (USN-3564-1)NessusUbuntu Local Security Checks
high
106701FreeBSD : PostgreSQL vulnerabilities (c602c791-0cf4-11e8-a2ec-6cc21735f730)NessusFreeBSD Local Security Checks
high
106659Debian DLA-1271-1 : postgresql-9.1 security updateNessusDebian Local Security Checks
high