Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165886EulerOS Virtualization 3.0.6.6 : postgresql (EulerOS-SA-2022-2528)NessusHuawei Local Security Checks10/9/20222/16/2023
high
161764Oracle Linux 8 : postgresql:10 (ELSA-2022-4805)NessusOracle Linux Local Security Checks6/1/202212/9/2022
high
161899AlmaLinux 8 : postgresql:10 (ALSA-2022:4805)NessusAlma Linux Local Security Checks6/6/20223/21/2023
high
181980Amazon Linux 2 : libpq (ALASPOSTGRESQL12-2023-003)NessusAmazon Linux Local Security Checks9/27/20233/5/2024
high
164447SUSE SLES15 Security Update : postgresql10 (SUSE-SU-2022:2893-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
161817RHEL 8 : postgresql:10 (RHSA-2022:4894)NessusRed Hat Local Security Checks6/3/20224/21/2024
high
161645SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2022:1874-1)NessusSuSE Local Security Checks5/28/20227/14/2023
high
161736SUSE SLED15 / SLES15 Security Update : postgresql13 (SUSE-SU-2022:1895-1)NessusSuSE Local Security Checks6/1/20227/14/2023
high
161768CentOS 8 : postgresql:13 (CESA-2022:4855)NessusCentOS Local Security Checks6/2/20222/8/2023
high
163746CentOS 7 : postgresql (CESA-2022:5162)NessusCentOS Local Security Checks8/2/202212/7/2022
high
164213EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2022-2231)NessusHuawei Local Security Checks8/17/202212/7/2022
high
164744Amazon Linux 2022 : (ALAS2022-2022-124)NessusAmazon Linux Local Security Checks9/6/202212/5/2022
high
173556CBL Mariner 2.0 Security Update: postgresql (CVE-2022-1552)NessusMarinerOS Local Security Checks3/28/20234/4/2023
high
191378CentOS 9 : postgresql-13.7-1.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
161769RHEL 8 : postgresql:13 (RHSA-2022:4855)NessusRed Hat Local Security Checks6/2/20224/28/2024
high
161779RHEL 8 : postgresql:10 (RHSA-2022:4854)NessusRed Hat Local Security Checks6/2/20224/28/2024
high
168040GLSA-202211-04 : PostgreSQL: Multiple VulnerabilitiesNessusGentoo Local Security Checks11/22/202211/22/2022
high
161153Debian DSA-5136-1 : postgresql-13 - security updateNessusDebian Local Security Checks5/13/20223/21/2023
high
161474Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PostgreSQL vulnerability (USN-5440-1)NessusUbuntu Local Security Checks5/24/202210/16/2023
high
161591SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2022:1835-1)NessusSuSE Local Security Checks5/26/20227/14/2023
high
161647SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2022:1869-1)NessusSuSE Local Security Checks5/28/20227/14/2023
high
161903AlmaLinux 8 : postgresql:12 (ALSA-2022:4807)NessusAlma Linux Local Security Checks6/6/20223/21/2023
high
165097Amazon Linux 2 : postgresql (ALAS-2022-1843)NessusAmazon Linux Local Security Checks9/15/202212/5/2022
high
184848Rocky Linux 8 : postgresql:10 (RLSA-2022:4805)NessusRocky Linux Local Security Checks11/7/202311/14/2023
high
164542SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:2958-1)NessusSuSE Local Security Checks9/1/20227/14/2023
high
161925RHEL 7 : rh-postgresql13-postgresql (RHSA-2022:4929)NessusRed Hat Local Security Checks6/7/20224/28/2024
high
161770RHEL 8 : postgresql:13 (RHSA-2022:4857)NessusRed Hat Local Security Checks6/2/20224/28/2024
high
161098FreeBSD : PostgreSQL Server -- execute arbitrary SQL code as DBA user (157ce083-d145-11ec-ab9b-6cc21735f730)NessusFreeBSD Local Security Checks5/12/20223/21/2023
high
161154Debian DSA-5135-1 : postgresql-11 - security updateNessusDebian Local Security Checks5/13/20223/21/2023
high
161745SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2022:1894-1)NessusSuSE Local Security Checks6/1/20227/14/2023
high
161766Oracle Linux 8 : postgresql:12 (ELSA-2022-4807)NessusOracle Linux Local Security Checks6/1/202212/9/2022
high
162480Scientific Linux Security Update : postgresql on SL7.x i686/x86_64 (2022:5162)NessusScientific Linux Local Security Checks6/22/202212/9/2022
high
162808Oracle Linux 9 : postgresql (ELSA-2022-4771)NessusOracle Linux Local Security Checks7/7/202212/9/2022
high
167713AlmaLinux 9 : postgresql (ALSA-2022:4771)NessusAlma Linux Local Security Checks11/16/202211/24/2022
high
181967Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-002)NessusAmazon Linux Local Security Checks9/27/202310/2/2023
high
181991Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2023-002)NessusAmazon Linux Local Security Checks9/27/202310/2/2023
high
184692Rocky Linux 8 : postgresql:13 (RLSA-2022:4855)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
184769Rocky Linux 8 : postgresql:12 (RLSA-2022:4807)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
161832RHEL 8 : postgresql:10 (RHSA-2022:4895)NessusRed Hat Local Security Checks6/4/20224/23/2024
high
162478RHEL 7 : postgresql (RHSA-2022:5162)NessusRed Hat Local Security Checks6/22/20224/28/2024
high
164856RHEL 9 : postgresql (RHSA-2022:4771)NessusRed Hat Local Security Checks9/8/20224/28/2024
high
164186EulerOS 2.0 SP5 : postgresql (EulerOS-SA-2022-2278)NessusHuawei Local Security Checks8/17/202212/7/2022
high
166114Ubuntu 16.04 ESM : PostgreSQL vulnerability (USN-5676-1)NessusUbuntu Local Security Checks10/14/20227/10/2023
high
166662EulerOS 2.0 SP3 : postgresql (EulerOS-SA-2022-2631)NessusHuawei Local Security Checks10/28/202211/28/2022
high
167014Amazon Linux 2022 : (ALAS2022-2022-190)NessusAmazon Linux Local Security Checks11/5/202211/28/2022
high
182052Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-002)NessusAmazon Linux Local Security Checks9/27/20233/5/2024
high
182064Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-002)NessusAmazon Linux Local Security Checks9/27/20233/5/2024
high
184651Rocky Linux 9 : postgresql (RLSA-2022:4771)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
161459SUSE SLES12 Security Update : postgresql10 (SUSE-SU-2022:1804-1)NessusSuSE Local Security Checks5/24/20227/14/2023
high
161721CentOS 8 : postgresql:12 (CESA-2022:4807)NessusCentOS Local Security Checks5/31/20222/8/2023
high