Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186854RHEL 7 : postgresql (RHSA-2023:7783)NessusRed Hat Local Security Checks12/14/20234/29/2024
high
187214AlmaLinux 8 : postgresql:15 (ALSA-2023:7884)NessusAlma Linux Local Security Checks12/22/20232/16/2024
high
186665RHEL 8 : postgresql:12 (RHSA-2023:7694)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
187718Rocky Linux 8 : postgresql:10 (RLSA-2023:7790)NessusRocky Linux Local Security Checks1/9/20242/16/2024
high
187731CentOS 8 : postgresql:12 (CESA-2023:7714)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186921AlmaLinux 9 : postgresql (ALSA-2023:7784)NessusAlma Linux Local Security Checks12/14/20232/16/2024
high
186437RHEL 8 : postgresql:13 (RHSA-2023:7581)NessusRed Hat Local Security Checks11/29/20234/29/2024
high
185938SUSE SLES15 / openSUSE 15 Security Update : postgresql12 (SUSE-SU-2023:4454-1)NessusSuSE Local Security Checks11/17/20232/16/2024
high
185430FreeBSD : postgresql-server -- Buffer overrun from integer overflow in array modification (0f445859-7f0e-11ee-94b4-6cc21735f730)NessusFreeBSD Local Security Checks11/9/20232/16/2024
high
185596SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2023:4418-1)NessusSuSE Local Security Checks11/14/20232/16/2024
high
185520Debian DSA-5553-1 : postgresql-15 - security updateNessusDebian Local Security Checks11/14/20232/16/2024
high
186664RHEL 8 : postgresql:13 (RHSA-2023:7695)NessusRed Hat Local Security Checks12/7/20234/28/2024
high
187090Oracle Linux 8 : postgresql:10 (ELSA-2023-7790)NessusOracle Linux Local Security Checks12/19/20232/16/2024
high
187111CentOS 7 : postgresql (RHSA-2023:7783)NessusCentOS Local Security Checks12/19/20232/16/2024
high
187740CentOS 8 : postgresql:15 (CESA-2023:7884)NessusCentOS Local Security Checks1/9/20241/9/2024
high
186847RHEL 8 : postgresql:10 (RHSA-2023:7789)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
186849RHEL 9 : postgresql:15 (RHSA-2023:7785)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
188064SUSE SLED15 / SLES15 Security Update : postgresql, postgresql15, postgresql16 (SUSE-SU-2024:0106-1)NessusSuSE Local Security Checks1/16/20242/16/2024
high
189655RHEL 8 : postgresql:10 (RHSA-2023:7786)NessusRed Hat Local Security Checks1/26/20244/29/2024
high
189473Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2024-004)NessusAmazon Linux Local Security Checks1/24/20242/16/2024
high
186631Rocky Linux 8 : postgresql:13 (RLSA-2023:7581)NessusRocky Linux Local Security Checks12/6/20232/16/2024
high
186148SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql15, postgresql16 (SUSE-SU-2023:4495-1)NessusSuSE Local Security Checks11/22/20232/16/2024
high
186024SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2023:4479-1)NessusSuSE Local Security Checks11/21/20232/16/2024
high
189108Ubuntu 18.04 ESM : PostgreSQL vulnerabilities (USN-6538-2)NessusUbuntu Local Security Checks1/17/20241/17/2024
high
186945AlmaLinux 8 : postgresql:12 (ALSA-2023:7714)NessusAlma Linux Local Security Checks12/15/202312/15/2023
high
185732PostgreSQL 11.x < 11.22 / 12.x < 12.17 / 13.x < 13.13 / 14.x < 14.10 / 15.x < 15.5 / 16.x < 16.1 Multiple VulnerabilitiesNessusDatabases11/15/20232/16/2024
high
186828RHEL 7 : rh-postgresql10-postgresql (RHSA-2023:7771)NessusRed Hat Local Security Checks12/13/20234/28/2024
high
186829RHEL 7 : rh-postgresql13-postgresql (RHSA-2023:7772)NessusRed Hat Local Security Checks12/13/20234/28/2024
high
186841Oracle Linux 7 : postgresql (ELSA-2023-7783)NessusOracle Linux Local Security Checks12/14/20232/16/2024
high
186851RHEL 9 : postgresql (RHSA-2023:7784)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
187125RHEL 8 : postgresql:15 (RHSA-2023:7884)NessusRed Hat Local Security Checks12/20/20234/29/2024
high
187126RHEL 9 : postgresql:15 (RHSA-2023:7885)NessusRed Hat Local Security Checks12/20/20234/23/2024
high
186728RHEL 8 : postgresql:12 (RHSA-2023:7714)NessusRed Hat Local Security Checks12/11/20234/28/2024
high
187687Amazon Linux 2023 : postgresql15, postgresql15-contrib, postgresql15-llvmjit (ALAS2023-2024-464)NessusAmazon Linux Local Security Checks1/8/20242/16/2024
high
200388Amazon Linux 2 : postgresql (ALAS-2024-2567)NessusAmazon Linux Local Security Checks6/12/20246/12/2024
high
165097Amazon Linux 2 : postgresql (ALAS-2022-1843)NessusAmazon Linux Local Security Checks9/15/20225/24/2024
high
187719Rocky Linux 8 : postgresql:12 (RLSA-2023:7714)NessusRocky Linux Local Security Checks1/9/20242/16/2024
high
187741CentOS 8 : postgresql:10 (CESA-2023:7790)NessusCentOS Local Security Checks1/9/20242/16/2024
high
187742Ubuntu 16.04 ESM : PostgreSQL vulnerabilities (USN-6570-1)NessusUbuntu Local Security Checks1/9/20241/9/2024
high
186827RHEL 7 : rh-postgresql12-postgresql (RHSA-2023:7770)NessusRed Hat Local Security Checks12/13/20234/28/2024
high
186848RHEL 8 : postgresql:10 (RHSA-2023:7788)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
186850RHEL 8 : postgresql:10 (RHSA-2023:7790)NessusRed Hat Local Security Checks12/14/20234/28/2024
high
186948AlmaLinux 9 : postgresql:15 (ALSA-2023:7785)NessusAlma Linux Local Security Checks12/15/202312/15/2023
high
187094Oracle Linux 8 : postgresql:12 (ELSA-2023-7714)NessusOracle Linux Local Security Checks12/19/20232/16/2024
high
185726SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2023:4433-1)NessusSuSE Local Security Checks11/15/20232/16/2024
high
186435RHEL 8 : postgresql:13 (RHSA-2023:7580)NessusRed Hat Local Security Checks11/29/20234/28/2024
high
186529AlmaLinux 8 : postgresql:13 (ALSA-2023:7581)NessusAlma Linux Local Security Checks12/3/202312/18/2023
high
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks12/6/20234/29/2024
high
186624Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : PostgreSQL vulnerabilities (USN-6538-1)NessusUbuntu Local Security Checks12/6/202312/11/2023
high
185935SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2023:4455-1)NessusSuSE Local Security Checks11/17/20232/16/2024
high