| 144559 | RHEL 8 : postgresql:10 (RHSA-2020:5664) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/11/7 | high |
| 184137 | Puppet Enterprise < 2018.1.18/2019.x < 2019.8.4 PostgreSQL 漏洞 | Nessus | Misc. | 2023/11/1 | 2023/11/2 | high |
| 144560 | RHEL 8:postgresql: 9.6 (RHSA-2020: 5661) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/11/7 | high |
| 145043 | RHEL 8:postgresql: 9.6 (RHSA-2021: 0164) | Nessus | Red Hat Local Security Checks | 2021/1/18 | 2024/11/7 | high |
| 145227 | RHEL 8:postgresql: 9.6 (RHSA-2021: 0167) | Nessus | Red Hat Local Security Checks | 2021/1/20 | 2024/11/7 | high |
| 146009 | CentOS 8:postgresql: 9.6 (CESA-2020: 5619) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 150771 | CentOS 7:postgresql (RHSA-2021:1512) | Nessus | CentOS Local Security Checks | 2021/6/14 | 2024/10/9 | high |
| 151513 | Amazon Linux AMI:postgresql92 (ALAS-2021-1519) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | high |
| 150722 | Oracle Linux 7:rh-postgresql10-postgresql (ELSA-2021-9290) | Nessus | Oracle Linux Local Security Checks | 2021/6/11 | 2024/10/22 | high |
| 143343 | openSUSE Security Update : postgresql12 (openSUSE-2020-2018) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/7 | high |
| 143461 | Debian DLA-2478-1 : postgresql-9.6 security update | Nessus | Debian Local Security Checks | 2020/12/3 | 2024/2/7 | high |
| 143503 | GLSA-202012-07 : PostgreSQL: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2024/2/6 | high |
| 143617 | SUSE SLES12 Security Update : postgresql96 (SUSE-SU-2020:3477-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
| 145829 | CentOS 8 : postgresql:10 (CESA-2020:5567) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 146722 | EulerOS 2.0 SP2 : postgresql (EulerOS-SA-2021-1348) | Nessus | Huawei Local Security Checks | 2021/2/22 | 2024/1/19 | high |
| 147131 | EulerOS Virtualization 3.0.6.6 : postgresql (EulerOS-SA-2021-1511) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2024/1/12 | high |
| 251670 | Linux Distros Unpatched Vulnerability : CVE-2020-25695 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 150972 | Amazon Linux 2 : postgresql (ALAS-2021-1665) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | high |
| 144417 | RHEL 8 : postgresql:12 (RHSA-2020:5620) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/8 | high |
| 145243 | RHEL 8 : postgresql:10 (RHSA-2021:0166) | Nessus | Red Hat Local Security Checks | 2021/1/21 | 2024/11/7 | high |
| 146002 | CentOS 8 : postgresql:12 (CESA-2020:5620) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 236609 | Alibaba Cloud Linux 3 : 0017: postgresql:12 (ALINUX3-SA-2021:0017) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 251670 | Linux Distros 未修补的漏洞:CVE-2020-25695 | Nessus | Misc. | 2025/8/19 | 2025/8/19 | high |
| 143461 | Debian DLA-2478-1:postgresql-9.6 安全更新 | Nessus | Debian Local Security Checks | 2020/12/3 | 2024/2/7 | high |
| 143503 | GLSA-202012-07 : PostgreSQL:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/12/7 | 2024/2/6 | high |
| 145829 | CentOS 8:postgresql: 10 (CESA-2020: 5567) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 150972 | Amazon Linux 2:postgresql (ALAS-2021-1665) | Nessus | Amazon Linux Local Security Checks | 2021/6/23 | 2024/12/11 | high |
| 144417 | RHEL 8:postgresql: 12 (RHSA-2020: 5620) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/8 | high |
| 145243 | RHEL 8:postgresql: 10 (RHSA-2021: 0166) | Nessus | Red Hat Local Security Checks | 2021/1/21 | 2024/11/7 | high |
| 146002 | CentOS 8:postgresql: 12 (CESA-2020: 5620) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 143661 | SUSE SLES12 Security Update : postgresql10 (SUSE-SU-2020:3464-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
| 143737 | SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2020:3425-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
| 143859 | SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2020:3463-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
| 184137 | Puppet Enterprise < 2018.1.18 / 2019.x < 2019.8.4 PostgreSQL Vulnerabilities | Nessus | Misc. | 2023/11/1 | 2023/11/2 | high |
| 144560 | RHEL 8 : postgresql:9.6 (RHSA-2020:5661) | Nessus | Red Hat Local Security Checks | 2020/12/22 | 2024/11/7 | high |
| 145043 | RHEL 8 : postgresql:9.6 (RHSA-2021:0164) | Nessus | Red Hat Local Security Checks | 2021/1/18 | 2024/11/7 | high |
| 145227 | RHEL 8 : postgresql:9.6 (RHSA-2021:0167) | Nessus | Red Hat Local Security Checks | 2021/1/20 | 2024/11/7 | high |
| 146009 | CentOS 8 : postgresql:9.6 (CESA-2020:5619) | Nessus | CentOS Local Security Checks | 2021/2/1 | 2023/2/8 | high |
| 150771 | CentOS 7 : postgresql (RHSA-2021:1512) | Nessus | CentOS Local Security Checks | 2021/6/14 | 2024/10/9 | high |
| 151513 | Amazon Linux AMI : postgresql92 (ALAS-2021-1519) | Nessus | Amazon Linux Local Security Checks | 2021/7/13 | 2024/12/11 | high |
| 160799 | NewStart CGSL CORE 5.05 / MAIN 5.05 : postgresql Multiple Vulnerabilities (NS-SA-2022-0038) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2022/5/9 | high |
| 150722 | Oracle Linux 7 : rh-postgresql10-postgresql (ELSA-2021-9290) | Nessus | Oracle Linux Local Security Checks | 2021/6/11 | 2024/10/22 | high |
| 142968 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PostgreSQLの脆弱性 (USN-4633-1) | Nessus | Ubuntu Local Security Checks | 2020/11/17 | 2024/8/29 | high |
| 143320 | openSUSEセキュリティ更新プログラム:postgresql10(openSUSE-2020-2028) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/7 | high |
| 143846 | SUSE SLES15セキュリティ更新プログラム:postgresql10(SUSE-SU-2020:3455-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/5/11 | high |
| 144561 | Oracle Linux 8:ELSA-2020-5567-1: - postgresql: 10 (ELSA-2020-55671) | Nessus | Oracle Linux Local Security Checks | 2020/12/23 | 2024/10/22 | high |
| 145042 | RHEL 8 : postgresql:10(RHSA-2021:0161) | Nessus | Red Hat Local Security Checks | 2021/1/18 | 2024/11/7 | high |
| 145239 | SUSE SLED15 / SLES15セキュリティ更新プログラム:postgresql、postgresql13(SUSE-SU-2021:0175-1) | Nessus | SuSE Local Security Checks | 2021/1/21 | 2022/5/11 | high |
| 143290 | openSUSEセキュリティ更新プログラム:postgresql12(openSUSE-2020-2029) | Nessus | SuSE Local Security Checks | 2020/11/30 | 2024/2/8 | high |
| 144401 | RHEL 8: postgresql: 10(RHSA-2020: 5567) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/7 | high |