ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
186631 | Rocky Linux 8 : postgresql:13 (RLSA-2023:7581) | Nessus | Rocky Linux Local Security Checks | 12/6/2023 | 2/16/2024 | high |
186728 | RHEL 8 : postgresql:12 (RHSA-2023:7714) | Nessus | Red Hat Local Security Checks | 12/11/2023 | 11/7/2024 | high |
186829 | RHEL 7 : rh-postgresql13-postgresql (RHSA-2023:7772) | Nessus | Red Hat Local Security Checks | 12/13/2023 | 11/7/2024 | high |
187125 | RHEL 8 : postgresql:15 (RHSA-2023:7884) | Nessus | Red Hat Local Security Checks | 12/20/2023 | 11/7/2024 | high |
187126 | RHEL 9 : postgresql:15 (RHSA-2023:7885) | Nessus | Red Hat Local Security Checks | 12/20/2023 | 11/7/2024 | high |
186851 | RHEL 9 : postgresql (RHSA-2023:7784) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | high |
181141 | Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2023-322) | Nessus | Amazon Linux Local Security Checks | 9/8/2023 | 12/11/2024 | high |
182024 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-005) | Nessus | Amazon Linux Local Security Checks | 9/27/2023 | 12/11/2024 | high |
186945 | AlmaLinux 8 : postgresql:12 (ALSA-2023:7714) | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 1/13/2025 | high |