CVE-2023-2454

high

Tenable Plugins

View all (58 total)

IDNameProductFamilySeverity
191429Siemens SINEC NMS < V2.0 SP1 Multiple VulnerabilitiesNessusWindows
critical
190696Amazon Linux 2 : postgresql (ALAS-2024-2462)NessusAmazon Linux Local Security Checks
high
188764EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2023-3146)NessusHuawei Local Security Checks
high
186829RHEL 7 : rh-postgresql13-postgresql (RHSA-2023:7772)NessusRed Hat Local Security Checks
high
186665RHEL 8 : postgresql:12 (RHSA-2023:7694)NessusRed Hat Local Security Checks
high
186664RHEL 8 : postgresql:13 (RHSA-2023:7695)NessusRed Hat Local Security Checks
high
186621RHEL 8 : postgresql:12 (RHSA-2023:7666)NessusRed Hat Local Security Checks
high
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks
high
186435RHEL 8 : postgresql:13 (RHSA-2023:7580)NessusRed Hat Local Security Checks
high
186372RHEL 9 : postgresql (RHSA-2023:7545)NessusRed Hat Local Security Checks
high
182723Rocky Linux 8 : postgresql:13 (RLSA-2023:4527)NessusRocky Linux Local Security Checks
high
182720Rocky Linux 8 : postgresql:12 (RLSA-2023:4535)NessusRocky Linux Local Security Checks
high
182020Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks
high
182004Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-001)NessusAmazon Linux Local Security Checks
high
181995Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2023-001)NessusAmazon Linux Local Security Checks
high
181979Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks
high
181798AlmaLinux 8 : postgresql:15 (ALSA-2023:5269)NessusAlma Linux Local Security Checks
high
181685Oracle Linux 8 : postgresql:15 (ELSA-2023-5269)NessusOracle Linux Local Security Checks
high
181625CentOS 8 : postgresql:15 (CESA-2023:5269)NessusCentOS Local Security Checks
high
181620RHEL 8 : postgresql:15 (RHSA-2023:5269)NessusRed Hat Local Security Checks
high
180390Rocky Linux 9 : postgresql (RLSA-2023:3714)NessusRocky Linux Local Security Checks
high
180217Rocky Linux 8 : postgresql:10 (RLSA-2023:4539)NessusRocky Linux Local Security Checks
high
179868Oracle Linux 8 : postgresql:10 (ELSA-2023-4539)NessusOracle Linux Local Security Checks
high
179863Oracle Linux 8 : postgresql:12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks
high
179848Oracle Linux 8 : postgresql:13 (ELSA-2023-4527)NessusOracle Linux Local Security Checks
high
179626AlmaLinux 8 : postgresql:10 (ALSA-2023:4539)NessusAlma Linux Local Security Checks
high
179621AlmaLinux 8 : postgresql:13 (ALSA-2023:4527)NessusAlma Linux Local Security Checks
high
179618AlmaLinux 8 : postgresql:12 (ALSA-2023:4535)NessusAlma Linux Local Security Checks
high
179475RHEL 8 : postgresql:12 (RHSA-2023:4535)NessusRed Hat Local Security Checks
high
179463CentOS 8 : postgresql:12 (CESA-2023:4535)NessusCentOS Local Security Checks
high
179461CentOS 8 : postgresql:13 (CESA-2023:4527)NessusCentOS Local Security Checks
high
179453RHEL 8 : postgresql:10 (RHSA-2023:4539)NessusRed Hat Local Security Checks
high
179451RHEL 8 : postgresql:13 (RHSA-2023:4527)NessusRed Hat Local Security Checks
high
179444Rocky Linux 9 : postgresql:15 (RLSA-2023:4327)NessusRocky Linux Local Security Checks
high
179217AlmaLinux 9 : postgresql:15 (ALSA-2023:4327)NessusAlma Linux Local Security Checks
high
179205Oracle Linux 9 : 15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks
high
179057RHEL 9 : postgresql:15 (RHSA-2023:4327)NessusRed Hat Local Security Checks
high
178949RHEL 7 : rh-postgresql12-postgresql (RHSA-2023:4313)NessusRed Hat Local Security Checks
high
178599Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2023-241)NessusAmazon Linux Local Security Checks
high
178282Ubuntu 16.04 ESM : PostgreSQL vulnerability (USN-6230-1)NessusUbuntu Local Security Checks
high
177626AlmaLinux 9 : postgresql (ALSA-2023:3714)NessusAlma Linux Local Security Checks
high
177527RHEL 9 : postgresql (RHSA-2023:3714)NessusRed Hat Local Security Checks
high
177508Oracle Linux 9 : postgresql (ELSA-2023-3714)NessusOracle Linux Local Security Checks
high
177065Amazon Linux AMI : postgresql92 (ALAS-2023-1759)NessusAmazon Linux Local Security Checks
high
176338Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : PostgreSQL vulnerabilities (USN-6104-1)NessusUbuntu Local Security Checks
high
175959SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2023:2219-1)NessusSuSE Local Security Checks
high
175824FreeBSD : postgresql-server -- CREATE SCHEMA ... schema elements defeats protective search_path changes (fbb5a260-f00f-11ed-bbae-6cc21735f730)NessusFreeBSD Local Security Checks
high
175814SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2023:2202-1)NessusSuSE Local Security Checks
high
175813SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2023:2199-1)NessusSuSE Local Security Checks
high
175809SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2023:2205-1)NessusSuSE Local Security Checks
high
175807SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2023:2206-1)NessusSuSE Local Security Checks
high
175806SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2023:2200-1)NessusSuSE Local Security Checks
high
175803SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2023:2207-1)NessusSuSE Local Security Checks
high
175802SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2023:2198-1)NessusSuSE Local Security Checks
high
175801SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2023:2201-1)NessusSuSE Local Security Checks
high
175676Debian DLA-3422-1 : postgresql-11 - LTS security updateNessusDebian Local Security Checks
high
175661Debian DSA-5401-1 : postgresql-13 - security updateNessusDebian Local Security Checks
high
175601PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 Multiple VulnerabilitiesNessusDatabases
high