Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
180133openSUSE 15 Security Update : postgresql15 (SUSE-SU-2023:3384-1)NessusSuSE Local Security Checks8/24/202312/25/2023
high
179870FreeBSD : postgresql-server -- Extension script @substitutions@ within quoting allow SQL injection (cfd2a634-3785-11ee-94b4-6cc21735f730)NessusFreeBSD Local Security Checks8/15/202312/25/2023
high
181957Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-004)NessusAmazon Linux Local Security Checks9/27/202312/22/2023
high
182472Debian DLA-3600-1 : postgresql-11 - LTS security updateNessusDebian Local Security Checks10/3/202312/22/2023
high
185520Debian DSA-5553-1 : postgresql-15 - security updateNessusDebian Local Security Checks11/14/20232/16/2024
high
186664RHEL 8 : postgresql:13 (RHSA-2023:7695)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
187740CentOS 8 : postgresql:15 (CESA-2023:7884)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186849RHEL 9 : postgresql:15 (RHSA-2023:7785)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
187719Rocky Linux 8 : postgresql:12 (RLSA-2023:7714)NessusRocky Linux Local Security Checks1/9/20242/16/2024
high
186827RHEL 7 : rh-postgresql12-postgresql (RHSA-2023:7770)NessusRed Hat Local Security Checks12/13/20234/28/2024
high
186948AlmaLinux 9 : postgresql:15 (ALSA-2023:7785)NessusAlma Linux Local Security Checks12/15/202312/15/2023
high
187094Oracle Linux 8 : postgresql:12 (ELSA-2023-7714)NessusOracle Linux Local Security Checks12/19/20232/16/2024
high
186435RHEL 8 : postgresql:13 (RHSA-2023:7580)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
186529AlmaLinux 8 : postgresql:13 (ALSA-2023:7581)NessusAlma Linux Local Security Checks12/3/202312/18/2023
high
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks12/6/20234/29/2024
high
179962SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2023:3341-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
189653RHEL 8 : postgresql:13 (RHSA-2023:7579)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
189663RHEL 8 : postgresql:15 (RHSA-2023:7883)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
191429Siemens SINEC NMS < V2.0 SP1 Multiple VulnerabilitiesNessusWindows2/29/20243/1/2024
critical
179922PostgreSQL 11.x < 11.21 / 12.x < 12.16 / 13.x < 13.12 / 14.x < 14.9 / 15.x < 15.4 Multiple VulnerabilitiesNessusDatabases8/17/202312/25/2023
high
179965SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2023:3348-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
179967SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2023:3347-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
179969SUSE SLES15 Security Update : postgresql12 (SUSE-SU-2023:3346-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
188764EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2023-3146)NessusHuawei Local Security Checks1/16/20241/16/2024
high
204163Photon OS 4.0: Postgresql14 PHSA-2023-4.0-0450NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
181393Ubuntu 16.04 ESM : PostgreSQL vulnerability (USN-6366-1)NessusUbuntu Local Security Checks9/13/202312/25/2023
high
187214AlmaLinux 8 : postgresql:15 (ALSA-2023:7884)NessusAlma Linux Local Security Checks12/22/20232/16/2024
high
186665RHEL 8 : postgresql:12 (RHSA-2023:7694)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
187731CentOS 8 : postgresql:12 (CESA-2023:7714)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186921AlmaLinux 9 : postgresql (ALSA-2023:7784)NessusAlma Linux Local Security Checks12/14/20232/16/2024
high
186437RHEL 8 : postgresql:13 (RHSA-2023:7581)NessusRed Hat Local Security Checks11/29/20234/29/2024
high
179961SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2023:3345-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
179968SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2023:3342-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
179971SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2023:3343-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
181141Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2023-322)NessusAmazon Linux Local Security Checks9/8/202312/25/2023
high
182024Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-005)NessusAmazon Linux Local Security Checks9/27/202312/22/2023
high
181947Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2023-003)NessusAmazon Linux Local Security Checks9/27/202312/22/2023
high
186631Rocky Linux 8 : postgresql:13 (RLSA-2023:7581)NessusRocky Linux Local Security Checks12/6/20232/16/2024
high
186945AlmaLinux 8 : postgresql:12 (ALSA-2023:7714)NessusAlma Linux Local Security Checks12/15/202312/15/2023
high
186829RHEL 7 : rh-postgresql13-postgresql (RHSA-2023:7772)NessusRed Hat Local Security Checks12/13/20234/28/2024
high
186851RHEL 9 : postgresql (RHSA-2023:7784)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
187125RHEL 8 : postgresql:15 (RHSA-2023:7884)NessusRed Hat Local Security Checks12/20/20234/29/2024
high
187126RHEL 9 : postgresql:15 (RHSA-2023:7885)NessusRed Hat Local Security Checks12/20/20234/23/2024
high
186728RHEL 8 : postgresql:12 (RHSA-2023:7714)NessusRed Hat Local Security Checks12/11/20234/28/2024
high
182060Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-004)NessusAmazon Linux Local Security Checks9/27/202312/22/2023
high
185521Debian DSA-5554-1 : postgresql-13 - security updateNessusDebian Local Security Checks11/14/20232/16/2024
high
179929Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : PostgreSQL vulnerabilities (USN-6296-1)NessusUbuntu Local Security Checks8/17/202312/25/2023
high
179963SUSE SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2023:3344-1)NessusSuSE Local Security Checks8/18/202312/25/2023
high
187032Oracle Linux 9 : postgresql (ELSA-2023-7784)NessusOracle Linux Local Security Checks12/15/20232/16/2024
high
187183Oracle Linux 8 : postgresql:15 (ELSA-2023-7884)NessusOracle Linux Local Security Checks12/21/20232/16/2024
high