CVE-2018-10915

high

Tenable Plugins

View all (34 total)

IDNameProductFamilySeverity
139655openSUSE Security Update : postgresql96 / postgresql10 and postgresql12 (openSUSE-2020-1227)NessusSuSE Local Security Checks
critical
127207NewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql Vulnerability (NS-SA-2019-0036)NessusNewStart CGSL Local Security Checks
high
123286openSUSE Security Update : postgresql10 (openSUSE-2019-659)NessusSuSE Local Security Checks
critical
121988Photon OS 2.0: Postgresql PHSA-2018-2.0-0087NessusPhotonOS Local Security Checks
high
121879Photon OS 1.0: Postgresql PHSA-2018-1.0-0178NessusPhotonOS Local Security Checks
high
120455Fedora 28 : postgresql (2018-5d1f7bd2d7)NessusFedora Local Security Checks
high
120090SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2018:2564-1)NessusSuSE Local Security Checks
critical
119490openSUSE Security Update : postgresql94 (openSUSE-2018-1482)NessusSuSE Local Security Checks
high
119478Amazon Linux AMI : postgresql96 (ALAS-2018-1119)NessusAmazon Linux Local Security Checks
critical
119477Amazon Linux AMI : postgresql95 (ALAS-2018-1118)NessusAmazon Linux Local Security Checks
high
119476Amazon Linux AMI : postgresql93 / postgresql94 (ALAS-2018-1117)NessusAmazon Linux Local Security Checks
high
119212SUSE SLES12 Security Update : postgresql94 (SUSE-SU-2018:3909-1)NessusSuSE Local Security Checks
high
118508GLSA-201810-08 : PostgreSQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks
critical
118448openSUSE Security Update : postgresql96 (openSUSE-2018-1278)NessusSuSE Local Security Checks
high
118387SUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2018:3377-1)NessusSuSE Local Security Checks
high
118320SUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:3287-1)NessusSuSE Local Security Checks
high
117755EulerOS 2.0 SP3 : postgresql (EulerOS-SA-2018-1312)NessusHuawei Local Security Checks
high
117754EulerOS 2.0 SP2 : postgresql (EulerOS-SA-2018-1311)NessusHuawei Local Security Checks
high
117709Amazon Linux 2 : postgresql (ALAS-2018-1080)NessusAmazon Linux Local Security Checks
high
117604Amazon Linux AMI : postgresql92 (ALAS-2018-1080)NessusAmazon Linux Local Security Checks
high
117603Amazon Linux AMI : postgresql93 / postgresql94,postgresql95 (ALAS-2018-1079)NessusAmazon Linux Local Security Checks
high
117346Amazon Linux AMI : postgresql96 (ALAS-2018-1074)NessusAmazon Linux Local Security Checks
high
117324RHEL 7 : Virtualization (RHSA-2018:2643)NessusRed Hat Local Security Checks
high
112269openSUSE Security Update : postgresql10 (openSUSE-2018-955)NessusSuSE Local Security Checks
critical
112163CentOS 7 : postgresql (CESA-2018:2557)NessusCentOS Local Security Checks
high
112105Scientific Linux Security Update : postgresql on SL7.x x86_64 (20180823)NessusScientific Linux Local Security Checks
high
112104RHEL 7 : postgresql (RHSA-2018:2557)NessusRed Hat Local Security Checks
high
112103Oracle Linux 7 : postgresql (ELSA-2018-2557)NessusOracle Linux Local Security Checks
high
111966PostgreSQL 9.3.x < 9.3.24 / 9.4.x < 9.4.19 / 9.5.x < 9.5.14 / 9.6.x < 9.6.10 / 10.x < 10.5 Multiple VulnerabilitiesNessusDatabases
high
111844Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : PostgreSQL vulnerabilities (USN-3744-1)NessusUbuntu Local Security Checks
high
111770Fedora 27 : postgresql (2018-d8f5aea89d)NessusFedora Local Security Checks
high
111762Debian DLA-1464-1 : postgresql-9.4 security updateNessusDebian Local Security Checks
high
111656FreeBSD : PostgreSQL -- two vulnerabilities (96eab874-9c79-11e8-b34b-6cc21735f730)NessusFreeBSD Local Security Checks
high
111653Debian DSA-4269-1 : postgresql-9.6 - security updateNessusDebian Local Security Checks
high