261754 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2025-1165) | Nessus | Amazon Linux Local Security Checks | high |
261750 | Amazon Linux 2023 : postgresql17, postgresql17-contrib, postgresql17-llvmjit (ALAS2023-2025-1158) | Nessus | Amazon Linux Local Security Checks | high |
261724 | RockyLinux 9 : postgresql:16 (RLSA-2025:14827) | Nessus | Rocky Linux Local Security Checks | high |
261721 | RockyLinux 8 : postgresql:12 (RLSA-2025:15115) | Nessus | Rocky Linux Local Security Checks | high |
261720 | RockyLinux 9 : postgresql:15 (RLSA-2025:14862) | Nessus | Rocky Linux Local Security Checks | high |
261717 | RockyLinux 8 : postgresql:16 (RLSA-2025:14899) | Nessus | Rocky Linux Local Security Checks | high |
261707 | RockyLinux 8 : postgresql:13 (RLSA-2025:15021) | Nessus | Rocky Linux Local Security Checks | high |
261682 | Alibaba Cloud Linux 3 : 0150: postgresql:13 (ALINUX3-SA-2025:0150) | Nessus | Alibaba Cloud Linux Local Security Checks | high |
261438 | Amazon Linux 2 : postgresql, --advisory ALAS2POSTGRESQL13-2025-012 (ALASPOSTGRESQL13-2025-012) | Nessus | Amazon Linux Local Security Checks | high |
261437 | Amazon Linux 2 : postgresql, --advisory ALAS2POSTGRESQL14-2025-019 (ALASPOSTGRESQL14-2025-019) | Nessus | Amazon Linux Local Security Checks | high |
261422 | RHEL 8 : postgresql:13 (RHSA-2025:15359) | Nessus | Red Hat Local Security Checks | high |
261421 | RHEL 8 : postgresql:12 (RHSA-2025:15361) | Nessus | Red Hat Local Security Checks | high |
261229 | SUSE SLES15 Security Update : postgresql15 (SUSE-SU-2025:03018-2) | Nessus | SuSE Local Security Checks | high |
261221 | Oracle Linux 8 : postgresql:12 (ELSA-2025-15115) | Nessus | Oracle Linux Local Security Checks | high |
261162 | AlmaLinux 8 : postgresql:12 (ALSA-2025:15115) | Nessus | Alma Linux Local Security Checks | high |
261151 | RHEL 8 : postgresql:12 (RHSA-2025:15115) | Nessus | Red Hat Local Security Checks | high |
261143 | Oracle Linux 8 : postgresql:13 (ELSA-2025-15021) | Nessus | Oracle Linux Local Security Checks | high |
261142 | Oracle Linux 8 : postgresql:15 (ELSA-2025-15022) | Nessus | Oracle Linux Local Security Checks | high |
261137 | RHEL 9 : postgresql (RHSA-2025:15114) | Nessus | Red Hat Local Security Checks | high |
260702 | AlmaLinux 9 : postgresql:15 (ALSA-2025:14862) | Nessus | Alma Linux Local Security Checks | high |
260697 | RHEL 9 : postgresql:15 (RHSA-2025:15062) | Nessus | Red Hat Local Security Checks | high |
260469 | RHEL 8 : postgresql:12 (RHSA-2025:15006) | Nessus | Red Hat Local Security Checks | high |
260467 | RHEL 8 : postgresql:13 (RHSA-2025:15013) | Nessus | Red Hat Local Security Checks | high |
260465 | RHEL 9 : postgresql:16 (RHSA-2025:15015) | Nessus | Red Hat Local Security Checks | high |
260461 | RHEL 8 : postgresql:12 (RHSA-2025:15034) | Nessus | Red Hat Local Security Checks | high |
260460 | RHEL 8 : postgresql:12 (RHSA-2025:15012) | Nessus | Red Hat Local Security Checks | high |
260453 | RHEL 8 : postgresql:13 (RHSA-2025:15021) | Nessus | Red Hat Local Security Checks | high |
260448 | RHEL 8 : postgresql:13 (RHSA-2025:15057) | Nessus | Red Hat Local Security Checks | high |
260442 | RHEL 8 : postgresql:15 (RHSA-2025:15031) | Nessus | Red Hat Local Security Checks | high |
260195 | Oracle Linux 9 : postgresql:15 (ELSA-2025-14862) | Nessus | Oracle Linux Local Security Checks | high |
260052 | RHEL 9 : postgresql:15 (RHSA-2025:14862) | Nessus | Red Hat Local Security Checks | high |
260050 | RHEL 9 : postgresql (RHSA-2025:14878) | Nessus | Red Hat Local Security Checks | high |
260046 | RHEL 9 : postgresql (RHSA-2025:14870) | Nessus | Red Hat Local Security Checks | high |
260042 | RHEL 9 : postgresql (RHSA-2025:14869) | Nessus | Red Hat Local Security Checks | high |
260041 | RHEL 9 : postgresql:16 (RHSA-2025:14827) | Nessus | Red Hat Local Security Checks | high |
260040 | RHEL 10 : postgresql16 (RHSA-2025:14826) | Nessus | Red Hat Local Security Checks | high |
260001 | Linux Distros Unpatched Vulnerability : CVE-2025-8715 | Nessus | Misc. | high |
258144 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2025:03020-1) | Nessus | SuSE Local Security Checks | high |
258142 | SUSE SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2025:03019-1) | Nessus | SuSE Local Security Checks | high |
258140 | SUSE SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2025:03018-1) | Nessus | SuSE Local Security Checks | high |
258137 | SUSE SLES15 Security Update : postgresql14 (SUSE-SU-2025:03031-1) | Nessus | SuSE Local Security Checks | high |
258131 | SUSE SLES15 Security Update : postgresql15 (SUSE-SU-2025:03030-1) | Nessus | SuSE Local Security Checks | high |
258121 | Oracle Linux 9 : postgresql (ELSA-2025-14878) | Nessus | Oracle Linux Local Security Checks | high |
258120 | Oracle Linux 8 : postgresql:16 (ELSA-2025-14899) | Nessus | Oracle Linux Local Security Checks | high |
258115 | AlmaLinux 9 : postgresql (ALSA-2025:14878) | Nessus | Alma Linux Local Security Checks | high |
258114 | AlmaLinux 9 : postgresql:16 (ALSA-2025:14827) | Nessus | Alma Linux Local Security Checks | high |
258113 | AlmaLinux 8 : postgresql:16 (ALSA-2025:14899) | Nessus | Alma Linux Local Security Checks | high |
258097 | Oracle Linux 9 : postgresql:16 (ELSA-2025-14827) | Nessus | Oracle Linux Local Security Checks | high |
258086 | Oracle Linux 10 : postgresql16 (ELSA-2025-14826) | Nessus | Oracle Linux Local Security Checks | high |
258062 | SUSE SLES15 Security Update : postgresql17 (SUSE-SU-2025:02995-1) | Nessus | SuSE Local Security Checks | high |
258061 | SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2025:03003-1) | Nessus | SuSE Local Security Checks | high |
258060 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql16 (SUSE-SU-2025:03005-1) | Nessus | SuSE Local Security Checks | high |
258058 | SUSE SLES15 Security Update : postgresql13 (SUSE-SU-2025:02994-1) | Nessus | SuSE Local Security Checks | high |
258052 | SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2025:03004-1) | Nessus | SuSE Local Security Checks | high |
258031 | SUSE SLES12 Security Update : postgresql17 (SUSE-SU-2025:02987-1) | Nessus | SuSE Local Security Checks | high |
258030 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql17 (SUSE-SU-2025:02986-1) | Nessus | SuSE Local Security Checks | high |
255208 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2025:02980-1) | Nessus | SuSE Local Security Checks | high |
255201 | SUSE SLES15 Security Update : postgresql16 (SUSE-SU-2025:02981-1) | Nessus | SuSE Local Security Checks | high |
253659 | Photon OS 5.0: Postgresql14 PHSA-2025-5.0-0597 | Nessus | PhotonOS Local Security Checks | high |
253657 | Photon OS 5.0: Postgresql15 PHSA-2025-5.0-0597 | Nessus | PhotonOS Local Security Checks | high |
253656 | Photon OS 5.0: Postgresql13 PHSA-2025-5.0-0597 | Nessus | PhotonOS Local Security Checks | high |
253431 | PostgreSQL 13.x < 13.22 / 14.x < 14.19 / 15.x < 15.14 / 16.x < 16.10 / 17.x < 17.6 Multiple Vulnerabilities | Nessus | Databases | high |
252259 | openSUSE 15 Security Update : postgresql13 (SUSE-SU-2025:02842-1) | Nessus | SuSE Local Security Checks | high |
249351 | FreeBSD : PostgreSQL -- vulnerabilities (fc048b51-7909-11f0-90a2-6cc21735f730) | Nessus | FreeBSD Local Security Checks | high |
249339 | Debian dla-4273 : libecpg-compat3 - security update | Nessus | Debian Local Security Checks | high |