187719 | Rocky Linux 8 : postgresql:12 (RLSA-2023:7714) | Nessus | Rocky Linux Local Security Checks | 1/9/2024 | 2/16/2024 | high |
187741 | CentOS 8 : postgresql:10 (CESA-2023:7790) | Nessus | CentOS Local Security Checks | 1/9/2024 | 2/16/2024 | high |
187742 | Ubuntu 16.04 ESM : PostgreSQL vulnerabilities (USN-6570-1) | Nessus | Ubuntu Local Security Checks | 1/9/2024 | 8/27/2024 | high |
189653 | RHEL 8 : postgresql:13 (RHSA-2023:7579) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
189663 | RHEL 8 : postgresql:15 (RHSA-2023:7883) | Nessus | Red Hat Local Security Checks | 1/26/2024 | 11/7/2024 | high |
185732 | PostgreSQL 11.x < 11.22/12.x < 12.17/13.x < 13.13/14.x < 14.10/15.x < 15.5/16.x < 16.1ã®è€æ°ã®èåŒ±æ§ | Nessus | Databases | 11/15/2023 | 5/29/2025 | high |
186024 | SUSE SLED15 / SLES15 / openSUSE 15 ã»ãã¥ãªãã£æŽæ°: postgresql14 (SUSE-SU-2023:4479-1) | Nessus | SuSE Local Security Checks | 11/21/2023 | 2/16/2024 | high |
186148 | SUSE SLED15/ SLES15/ openSUSE 15 ã»ãã¥ãªãã£æŽæ°: postgresqlãpostgresql15ãpostgresql16 (SUSE-SU-2023:4495-1) | Nessus | SuSE Local Security Checks | 11/22/2023 | 2/16/2024 | high |
186631 | Rocky Linux 8postgresql:13RLSA-2023:7581 | Nessus | Rocky Linux Local Security Checks | 12/6/2023 | 2/16/2024 | high |
186728 | RHEL 8: postgresqlïŒ12 (RHSA-2023: 7714) | Nessus | Red Hat Local Security Checks | 12/11/2023 | 11/7/2024 | high |
186828 | RHEL 7: rh-postgresql10-postgresql (RHSA-2023: 7771) | Nessus | Red Hat Local Security Checks | 12/13/2023 | 11/7/2024 | high |
186829 | RHEL 7: rh-postgresql13-postgresql (RHSA-2023: 7772) | Nessus | Red Hat Local Security Checks | 12/13/2023 | 11/7/2024 | high |
186841 | Oracle Linux 7ïŒpostgresql (ELSA-2023-7783) | Nessus | Oracle Linux Local Security Checks | 12/14/2023 | 11/2/2024 | high |
186851 | RHEL 9: postgresql (RHSA-2023: 7784) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | high |
186945 | AlmaLinux 8postgresql:12ALSA-2023:7714 | Nessus | Alma Linux Local Security Checks | 12/15/2023 | 1/13/2025 | high |
187125 | RHEL 8 : postgresql:15 (RHSA-2023:7884) | Nessus | Red Hat Local Security Checks | 12/20/2023 | 11/7/2024 | high |
187126 | RHEL 9 : postgresql:15 (RHSA-2023:7885) | Nessus | Red Hat Local Security Checks | 12/20/2023 | 11/7/2024 | high |
187687 | Amazon Linux 2023 : postgresql15ãpostgresql15-contribãpostgresql15-llvmjit (ALAS2023-2024-464) | Nessus | Amazon Linux Local Security Checks | 1/8/2024 | 12/11/2024 | high |
189108 | Ubuntu 18.04 ESM : PostgreSQL ã®èåŒ±æ§ (USN-6538-2) | Nessus | Ubuntu Local Security Checks | 1/17/2024 | 10/29/2024 | high |
200388 | Amazon Linux 2 : postgresql (ALAS-2024-2567) | Nessus | Amazon Linux Local Security Checks | 6/12/2024 | 12/11/2024 | high |