CVE-2022-31197

high

Tenable Plugins

View all (13 total)

IDNameProductFamilySeverity
191194CentOS 9 : postgresql-jdbc-42.2.18-6.el9NessusCentOS Local Security Checks
high
184951Rocky Linux 9 : postgresql-jdbc (RLSA-2023:0318)NessusRocky Linux Local Security Checks
high
170571AlmaLinux 9 : postgresql-jdbc (ALSA-2023:0318)NessusAlma Linux Local Security Checks
high
170537Oracle Linux 9 : postgresql-jdbc (ELSA-2023-0318)NessusOracle Linux Local Security Checks
high
170407RHEL 9 : postgresql-jdbc (RHSA-2023:0318)NessusRed Hat Local Security Checks
high
169227Fedora 35 : postgresql-jdbc (2022-cdeabe1bc0)NessusFedora Local Security Checks
high
169095Fedora 36 : postgresql-jdbc (2022-d7d49b2fac)NessusFedora Local Security Checks
high
168515EulerOS 2.0 SP8 : postgresql-jdbc (EulerOS-SA-2022-2803)NessusHuawei Local Security Checks
high
166248SUSE SLES15 Security Update : postgresql-jdbc (SUSE-SU-2022:3613-1)NessusSuSE Local Security Checks
high
165784Debian DLA-3140-1 : libpgjava - LTS security updateNessusDebian Local Security Checks
high
165755SUSE SLES12 Security Update : postgresql-jdbc (SUSE-SU-2022:3541-1)NessusSuSE Local Security Checks
high
165750SUSE SLES15 Security Update : postgresql-jdbc (SUSE-SU-2022:3537-1)NessusSuSE Local Security Checks
high
165223FreeBSD : puppetdb -- Potential SQL injection (aeb4c85b-3600-11ed-b52d-589cfc007716)NessusFreeBSD Local Security Checks
high