搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
170310RHEL 7:rh-postgresql96-postgresql (RHSA-2020: 4295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
170310RHEL 7:rh-postgresql96-postgresql (RHSA-2020: 4295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
130051SUSE SLED15 / SLES15セキュリティ更新プログラム:postgresql10 (SUSE-SU-2019:2707-1)NessusSuSE Local Security Checks2019/10/182024/4/17
high
170310RHEL 7: rh-postgresql96-postgresql (RHSA-2020: 4295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
141992Amazon Linux AMI:postgresql94 (ALAS-2020-1441)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
high
149316Oracle Linux 7:postgresql (ELSA-2021-1512)NessusOracle Linux Local Security Checks2021/5/62022/5/10
high
141992Amazon Linux AMI:postgresql94 (ALAS-2020-1441)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
high
149316Oracle Linux 7:postgresql (ELSA-2021-1512)NessusOracle Linux Local Security Checks2021/5/62022/5/10
high
127549FreeBSD:PostgresSQL --「SECURITY DEFINER」実行中のpg_tempのTYPEによる任意のSQLの実行(9de4c1c1-b9ee-11e9-82aa-6cc21735f730)NessusFreeBSD Local Security Checks2019/8/122024/5/7
high
141992Amazon Linux AMI: postgresql94 (ALAS-2020-1441)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
high
149316Oracle Linux 7:postgresql(ELSA-2021-1512)NessusOracle Linux Local Security Checks2021/5/62022/5/10
high
149316Oracle Linux 7 : postgresql (ELSA-2021-1512)NessusOracle Linux Local Security Checks2021/5/62022/5/10
high
127549FreeBSD : PostgresSQL -- TYPE in pg_temp execute arbitrary SQL during `SECURITY DEFINER` execution (9de4c1c1-b9ee-11e9-82aa-6cc21735f730)NessusFreeBSD Local Security Checks2019/8/122024/5/7
high
141992Amazon Linux AMI : postgresql94 (ALAS-2020-1441)NessusAmazon Linux Local Security Checks2020/10/282020/10/28
high
130051SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2019:2707-1)NessusSuSE Local Security Checks2019/10/182024/4/17
high
132526Photon OS 1.0: Postgresql PHSA-2019-1.0-0257NessusPhotonOS Local Security Checks2019/12/312020/1/2
high
132533Photon OS 2.0: Postgresql PHSA-2019-2.0-0190NessusPhotonOS Local Security Checks2019/12/312024/7/22
high
170310RHEL 7 : rh-postgresql96-postgresql (RHSA-2020:4295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
150972Amazon Linux 2:postgresql (ALAS-2021-1665)NessusAmazon Linux Local Security Checks2021/6/232022/5/9
high
140398RHEL 8:postgresql:10 (RHSA-2020: 3669)NessusRed Hat Local Security Checks2020/9/82024/4/28
high
140486Oracle Linux 8:postgresql:10 (ELSA-2020-3669)NessusOracle Linux Local Security Checks2020/9/102024/2/21
high
145243RHEL 8:postgresql:10 (RHSA-2021: 0166)NessusRed Hat Local Security Checks2021/1/212023/5/24
high
127489Debian DSA-4493-1:postgresql-11 - 安全性更新NessusDebian Local Security Checks2019/8/122024/5/7
high
127905PostgreSQL 9.4.x < 9.4.24 / 9.5.x < 9.5.19 / 9.6.x < 9.6.15 / 10.x < 10.10 / 11.x < 11.5 多個弱點NessusDatabases2019/8/162023/4/4
critical
170334RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 0980)NessusRed Hat Local Security Checks2023/1/232024/6/4
high
127806Ubuntu 16.04 LTS / 18.04 LTS:PostgreSQL 弱點 (USN-4090-1)NessusUbuntu Local Security Checks2019/8/122024/8/27
high
127483Debian DLA-1874-1:postgresql-9.4 安全更新NessusDebian Local Security Checks2019/8/122021/1/11
high
127488Debian DSA-4492-1:postgresql-9.6 - 安全更新NessusDebian Local Security Checks2019/8/122020/8/21
high
141944Amazon Linux AMI:postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks2020/10/272020/10/27
high
144559RHEL 8:postgresql: 10 (RHSA-2020: 5664)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
144565Oracle Linux 8:ELSA-2020-5619-1: / postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
144395RHEL 8:postgresql: 9.6 (RHSA-2020: 5619)NessusRed Hat Local Security Checks2020/12/182024/6/3
high
154465NewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql 多个漏洞 (NS-SA-2021-0109)NessusNewStart CGSL Local Security Checks2021/10/272022/5/9
high
149321RHEL 7:postgresql (RHSA-2021:1512)NessusRed Hat Local Security Checks2021/5/62024/4/28
high
145243RHEL 8 : postgresql:10 (RHSA-2021:0166)NessusRed Hat Local Security Checks2021/1/212023/5/24
high
150972Amazon Linux 2 : postgresql (ALAS-2021-1665)NessusAmazon Linux Local Security Checks2021/6/232022/5/9
high
170334RHEL 7 : rh-postgresql10-postgresql (RHSA-2020:0980)NessusRed Hat Local Security Checks2023/1/232024/6/4
high
127489Debian DSA-4493-1 : postgresql-11 - security updateNessusDebian Local Security Checks2019/8/122024/5/7
high
127905PostgreSQL 9.4.x < 9.4.24 / 9.5.x < 9.5.19 / 9.6.x < 9.6.15 / 10.x < 10.10 / 11.x < 11.5 Multiple VulnerabilitiesNessusDatabases2019/8/162023/4/4
critical
127934Fedora 29 : postgresql (2019-5fbbf73269)NessusFedora Local Security Checks2019/8/202024/5/2
critical
128072SUSE SLES12 Security Update : postgresql96 (SUSE-SU-2019:2159-1)NessusSuSE Local Security Checks2019/8/222024/5/2
high
129449EulerOS 2.0 SP8 : postgresql (EulerOS-SA-2019-2090)NessusHuawei Local Security Checks2019/9/302024/4/22
high
140398RHEL 8 : postgresql:10 (RHSA-2020:3669)NessusRed Hat Local Security Checks2020/9/82024/4/28
high
140486Oracle Linux 8 : postgresql:10 (ELSA-2020-3669)NessusOracle Linux Local Security Checks2020/9/102024/2/21
high
127806Ubuntu 16.04 LTS / 18.04 LTS : PostgreSQL vulnerabilities (USN-4090-1)NessusUbuntu Local Security Checks2019/8/122024/8/27
high
128610SUSE SLES12セキュリティ更新プログラム:postgresql94(SUSE-SU-2019:2158-1)NessusSuSE Local Security Checks2019/9/92024/4/26
high
128313SUSE SLED15 / SLES15セキュリティ更新プログラム:postgresql10(SUSE-SU-2019:2228-1)NessusSuSE Local Security Checks2019/8/292024/4/30
high
127483DebianDLA-1874-1: postgresql-9.4のセキュリティ更新プログラムNessusDebian Local Security Checks2019/8/122021/1/11
high
127488DebianDSA-4492-1: postgresql-9.6 - セキュリティ更新プログラムNessusDebian Local Security Checks2019/8/122020/8/21
high
141944Amazon Linux AMI: postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks2020/10/272020/10/27
high