Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170310RHEL 7 : rh-postgresql96-postgresql (RHSA-2020:4295)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
126369openSUSE Security Update : postgresql96 (openSUSE-2019-1668)NessusSuSE Local Security Checks7/1/20191/19/2021
medium
126905openSUSE Security Update : postgresql10 (openSUSE-2019-1773)NessusSuSE Local Security Checks7/22/20199/23/2020
high
124788FreeBSD : PostgreSQL -- Selectivity estimators bypass row security policies (065890c3-725e-11e9-b0e1-6cc21735f730)NessusFreeBSD Local Security Checks5/13/20191/17/2020
medium
134470GLSA-202003-03 : PostgreSQL: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/13/20203/22/2024
high
141944Amazon Linux AMI : postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks10/27/202010/27/2020
high
144565Oracle Linux 8 : ELSA-2020-5619-1: / postgresql:9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks12/23/20205/11/2022
high
144395RHEL 8 : postgresql:9.6 (RHSA-2020:5619)NessusRed Hat Local Security Checks12/18/20205/25/2023
high
139655openSUSE Security Update : postgresql96 / postgresql10 and postgresql12 (openSUSE-2020-1227)NessusSuSE Local Security Checks8/18/20202/26/2024
critical
144559RHEL 8 : postgresql:10 (RHSA-2020:5664)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
126238SUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2019:1687-1)NessusSuSE Local Security Checks6/25/20191/10/2020
medium
125025Ubuntu 16.04 LTS / 18.04 LTS : PostgreSQL vulnerabilities (USN-3972-1)NessusUbuntu Local Security Checks5/14/201910/20/2023
medium
125264PostgreSQL 9.4.x < 9.4.22 / 9.5.x < 9.5.17 / 9.6.x < 9.6.13 / 10.x < 10.8 / 11.x < 11.3 Multiple vulnerabilitiesNessusDatabases5/17/20194/4/2023
high
140486Oracle Linux 8 : postgresql:10 (ELSA-2020-3669)NessusOracle Linux Local Security Checks9/10/20202/21/2024
high
127752SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2019:2012-1)NessusSuSE Local Security Checks8/12/20191/13/2021
high
126618SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2019:1810-1)NessusSuSE Local Security Checks7/11/20191/13/2021
high
145243RHEL 8 : postgresql:10 (RHSA-2021:0166)NessusRed Hat Local Security Checks1/21/20215/24/2023
high
170334RHEL 7 : rh-postgresql10-postgresql (RHSA-2020:0980)NessusRed Hat Local Security Checks1/23/20235/25/2023
high
140398RHEL 8 : postgresql:10 (RHSA-2020:3669)NessusRed Hat Local Security Checks9/8/20204/28/2024
high
125947SUSE SLED12 / SLES12 Security Update : postgresql10 (SUSE-SU-2019:1511-1)NessusSuSE Local Security Checks6/17/20191/13/2021
medium
126039openSUSE Security Update : postgresql10 (openSUSE-2019-1578)NessusSuSE Local Security Checks6/19/20191/19/2021
medium
124721Debian DSA-4439-1 : postgresql-9.6 - security updateNessusDebian Local Security Checks5/10/20191/21/2020
medium
141979Amazon Linux AMI : postgresql96 (ALAS-2020-1443)NessusAmazon Linux Local Security Checks10/28/202010/28/2020
high
146009CentOS 8 : postgresql:9.6 (CESA-2020:5619)NessusCentOS Local Security Checks2/1/20212/8/2023
high
145882CentOS 8 : postgresql:10 (CESA-2020:3669)NessusCentOS Local Security Checks2/1/20211/24/2024
high
150722Oracle Linux 7 : rh-postgresql10-postgresql (ELSA-2021-9290)NessusOracle Linux Local Security Checks6/11/202112/13/2023
high
144560RHEL 8 : postgresql:9.6 (RHSA-2020:5661)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
145043RHEL 8 : postgresql:9.6 (RHSA-2021:0164)NessusRed Hat Local Security Checks1/18/20214/28/2024
high
145227RHEL 8 : postgresql:9.6 (RHSA-2021:0167)NessusRed Hat Local Security Checks1/20/20214/28/2024
high