143871 | SUSE SLED15 / SLES15セキュリティ更新プログラム:postgresql10(SUSE-SU-2020:3476-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
144988 | Amazon Linux AMI:postgresql95, postgresql96(ALAS-2021-1476) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2022/5/11 | high |
170337 | RHEL 7: rh-postgresql10-postgresql (RHSA-2020: 5316) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/28 | high |
170337 | RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 5316) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/28 | high |
144988 | Amazon Linux AMI:postgresql95、postgresql96 (ALAS-2021-1476) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2022/5/11 | high |
147357 | NewStart CGSL MAIN 6.02:libpq 多个漏洞 (NS-SA-2021-0085) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | high |
147357 | NewStart CGSL MAIN 6.02:libpq 多個弱點 (NS-SA-2021-0085) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | high |
144988 | Amazon Linux AMI:postgresql95、postgresql96 (ALAS-2021-1476) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2022/5/11 | high |
170337 | RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 5316) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/28 | high |
170337 | RHEL 7 : rh-postgresql10-postgresql (RHSA-2020:5316) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2024/4/28 | high |
143871 | SUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2020:3476-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
144988 | Amazon Linux AMI : postgresql95, postgresql96 (ALAS-2021-1476) | Nessus | Amazon Linux Local Security Checks | 2021/1/14 | 2022/5/11 | high |
147357 | NewStart CGSL MAIN 6.02 : libpq Multiple Vulnerabilities (NS-SA-2021-0085) | Nessus | NewStart CGSL Local Security Checks | 2021/3/10 | 2022/5/10 | high |
184633 | Rocky Linux 8 : postgresql:12 (RLSA-2020:5620) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2023/11/6 | high |
144060 | PostgreSQL 9.5.x < 9.5.24 / 9.6.x < 9.6.20 / 10.x < 10.15 / 11.x < 11.10 / 12.x < 12.5 / 13.x < 13.1 多个漏洞 | Nessus | Databases | 2020/12/10 | 2024/10/23 | high |
144213 | Oracle Linux 8:libpq (ELSA-2020-5401) | Nessus | Oracle Linux Local Security Checks | 2020/12/15 | 2024/10/22 | high |
144395 | RHEL 8:postgresql: 9.6 (RHSA-2020: 5619) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/6/3 | high |
144559 | RHEL 8:postgresql: 10 (RHSA-2020: 5664) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/4/28 | high |
144565 | Oracle Linux 8:ELSA-2020-5619-1: / postgresql: 9.6 (ELSA-2020-56191) | Nessus | Oracle Linux Local Security Checks | 2020/12/23 | 2024/10/22 | high |
170338 | RHEL 7:rh-postgresql12-postgresql (RHSA-2020: 5317) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2023/5/25 | high |
144060 | PostgreSQL 9.5.x < 9.5.24 / 9.6.x < 9.6.20 / 10.x < 10.15 / 11.x < 11.10 / 12.x < 12.5 / 13.x < 13.1 多個弱點 | Nessus | Databases | 2020/12/10 | 2024/10/23 | high |
144213 | Oracle Linux 8:libpq (ELSA-2020-5401) | Nessus | Oracle Linux Local Security Checks | 2020/12/15 | 2024/10/22 | high |
144395 | RHEL 8:postgresql:9.6 (RHSA-2020: 5619) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/6/3 | high |
144559 | RHEL 8:postgresql:10 (RHSA-2020: 5664) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/4/28 | high |
144565 | Oracle Linux 8:ELSA-2020-5619-1:/ postgresql: 9.6 (ELSA-2020-56191) | Nessus | Oracle Linux Local Security Checks | 2020/12/23 | 2024/10/22 | high |
170338 | RHEL 7:rh-postgresql12-postgresql (RHSA-2020: 5317) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2023/5/25 | high |
143338 | openSUSEセキュリティ更新プログラム:postgresql10(openSUSE-2020-2019) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/7 | high |
146831 | openSUSEセキュリティ更新プログラム:postgresql/postgresql13(openSUSE-2021-337) | Nessus | SuSE Local Security Checks | 2021/2/25 | 2022/5/10 | high |
144060 | PostgreSQL 9.5.x < 9.5.24/9.6.x < 9.6.20/10.x < 10.15/11.x < 11.10/12.x < 12.5/13.x < 13.1の複数の脆弱性 | Nessus | Databases | 2020/12/10 | 2024/10/23 | high |
144395 | RHEL 8: postgresql: 9.6(RHSA-2020: 5619) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/6/3 | high |
144559 | RHEL 8: postgresql: 10(RHSA-2020: 5664) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/4/28 | high |
144565 | Oracle Linux 8:ELSA-2020-5619-1: - postgresql: 9.6 (ELSA-2020-56191) | Nessus | Oracle Linux Local Security Checks | 2020/12/23 | 2024/10/22 | high |
144213 | Oracle Linux 8:libpq(ELSA-2020-5401) | Nessus | Oracle Linux Local Security Checks | 2020/12/15 | 2024/10/22 | high |
170338 | RHEL 7: rh-postgresql12-postgresql (RHSA-2020: 5317) | Nessus | Red Hat Local Security Checks | 2023/1/23 | 2023/5/25 | high |
143343 | openSUSEセキュリティ更新プログラム:postgresql12(openSUSE-2020-2018) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/7 | high |
145243 | RHEL 8 : postgresql:10(RHSA-2021: 0166) | Nessus | Red Hat Local Security Checks | 2021/1/21 | 2023/5/24 | high |
146002 | CentOS 8 : postgresql:12(CESA-2020:5620) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
145829 | CentOS 8 : postgresql:10(CESA-2020:5567) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
144417 | RHEL 8: postgresql: 12(RHSA-2020: 5620) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/4/28 | high |
144850 | RHEL 8:libpq(RHSA-2021: 0057) | Nessus | Red Hat Local Security Checks | 2021/1/11 | 2024/4/28 | high |
143617 | SUSE SLES12セキュリティ更新プログラム:postgresql96(SUSE-SU-2020:3477-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
143461 | Debian DLA-2478-1 : postgresql-9.6のセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/3 | 2024/2/7 | high |
143461 | Debian DLA-2478-1:postgresql-9.6 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/3 | 2024/2/7 | high |
143503 | GLSA-202012-07:PostgreSQL:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2024/2/6 | high |
144417 | RHEL 8:postgresql:12 (RHSA-2020: 5620) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/4/28 | high |
145829 | CentOS 8:postgresql:10 (CESA-2020: 5567) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
144850 | RHEL 8:libpq (RHSA-2021: 0057) | Nessus | Red Hat Local Security Checks | 2021/1/11 | 2024/4/28 | high |
145243 | RHEL 8:postgresql:10 (RHSA-2021: 0166) | Nessus | Red Hat Local Security Checks | 2021/1/21 | 2023/5/24 | high |
146002 | CentOS 8:postgresql:12 (CESA-2020: 5620) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
142968 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PostgreSQL 弱點 (USN-4633-1) | Nessus | Ubuntu Local Security Checks | 2020/11/17 | 2024/8/29 | high |