搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
175809SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql14 (SUSE-SU-2023:2205-1)NessusSuSE Local Security Checks2023/5/162023/8/17
high
175676Debian DLA-3422-1 : postgresql-11 - LTS security updateNessusDebian Local Security Checks2023/5/152023/8/17
high
179444Rocky Linux 9 : postgresql:15 (RLSA-2023:4327)NessusRocky Linux Local Security Checks2023/8/82023/11/6
high
179451RHEL 8 : postgresql:13 (RHSA-2023:4527)NessusRed Hat Local Security Checks2023/8/82024/4/28
high
179626AlmaLinux 8 : postgresql:10 (ALSA-2023:4539)NessusAlma Linux Local Security Checks2023/8/92023/8/17
high
175601PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 Multiple VulnerabilitiesNessusDatabases2023/5/142023/8/17
high
186435RHEL 8 : postgresql:13 (RHSA-2023:7580)NessusRed Hat Local Security Checks2023/11/292024/4/28
high
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks2023/12/62024/4/29
high
181620RHEL 8 : postgresql:15 (RHSA-2023:5269)NessusRed Hat Local Security Checks2023/9/192024/4/28
high
181798AlmaLinux 8 : postgresql:15 (ALSA-2023:5269)NessusAlma Linux Local Security Checks2023/9/222023/9/22
high
176338Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04 : PostgreSQL vulnerabilities (USN-6104-1)NessusUbuntu Local Security Checks2023/5/242023/10/23
high
179461CentOS 8 : postgresql:13 (CESA-2023:4527)NessusCentOS Local Security Checks2023/8/82024/2/8
high
179475RHEL 8 : postgresql:12 (RHSA-2023:4535)NessusRed Hat Local Security Checks2023/8/82024/4/28
high
179863Oracle Linux 8 : postgresql:12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks2023/8/152023/8/17
high
179621AlmaLinux 8 : postgresql:13 (ALSA-2023:4527)NessusAlma Linux Local Security Checks2023/8/92023/8/17
high
179205Oracle Linux 9 : 15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks2023/8/22023/8/17
high
179057RHEL 9 : postgresql:15 (RHSA-2023:4327)NessusRed Hat Local Security Checks2023/7/312024/4/28
high
175801SUSE SLES12 Security Update : postgresql13 (SUSE-SU-2023:2201-1)NessusSuSE Local Security Checks2023/5/162023/8/17
high
175823FreeBSD : postgresql-server -- Row security policies disregard user ID changes after inlining (4b636f50-f011-11ed-bbae-6cc21735f730)NessusFreeBSD Local Security Checks2023/5/162023/11/6
medium
181979Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
182020Amazon Linux 2 : postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
182723Rocky Linux 8 : postgresql:13 (RLSA-2023:4527)NessusRocky Linux Local Security Checks2023/10/62023/11/6
high
191429Siemens SINEC NMS < V2.0 SP1 Multiple VulnerabilitiesNessusWindows2024/2/292024/3/1
critical
191429Siemens SINEC NMS < V2.0 SP1 の複数の脆弱性NessusWindows2024/2/292024/3/1
critical
176338Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS/23.04:PostgreSQLの脆弱性 (USN-6104-1)NessusUbuntu Local Security Checks2023/5/242023/10/23
high
175601PostgreSQL 11.x < 11.20/12.x < 12.15/13.x < 13.11/14.x < 14.8/15.x < 15.3の複数の脆弱性NessusDatabases2023/5/142023/8/17
high
175801SUSE SLES12 セキュリティ更新プログラム: postgresql13 (SUSE-SU-2023:2201-1)NessusSuSE Local Security Checks2023/5/162023/8/17
high
175823FreeBSD : postgresql-server -- 行のセキュリティポリシーが、インライン後のユーザー ID の変更を無視することに関する詳細 (4b636f50-f011-11ed-bbae-6cc21735f730)NessusFreeBSD Local Security Checks2023/5/162023/11/6
medium
181620RHEL 8: postgresql: 15 (RHSA-2023: 5269)NessusRed Hat Local Security Checks2023/9/192024/4/28
high
181979Amazon Linux 2:postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
182020Amazon Linux 2:postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
179863Oracle Linux 8: postgresql: 12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks2023/8/152023/8/17
high
179057RHEL 9 : postgresql: 15 (RHSA-2023: 4327)NessusRed Hat Local Security Checks2023/7/312024/4/28
high
179205Oracle Linux 9 : 15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks2023/8/22023/8/17
high
179461CentOS 8: postgresql:13 (CESA-2023: 4527)NessusCentOS Local Security Checks2023/8/82024/2/8
high
179475RHEL 8: postgresql:12 (RHSA-2023: 4535)NessusRed Hat Local Security Checks2023/8/82024/4/28
high
186435RHEL 8: postgresql:13 (RHSA-2023: 7580)NessusRed Hat Local Security Checks2023/11/292024/4/28
high
186619RHEL 8 : postgresql:12 (RHSA-2023:7667)NessusRed Hat Local Security Checks2023/12/62024/4/29
high
179057RHEL 9:postgresql:15 (RHSA-2023: 4327)NessusRed Hat Local Security Checks2023/7/312024/4/28
high
179205Oracle Linux 9:15 (ELSA-2023-4327)NessusOracle Linux Local Security Checks2023/8/22023/8/17
high
179461CentOS 8:postgresql:13 (CESA-2023: 4527)NessusCentOS Local Security Checks2023/8/82024/2/8
high
179475RHEL 8:postgresql:12 (RHSA-2023: 4535)NessusRed Hat Local Security Checks2023/8/82024/4/28
high
179863Oracle Linux 8:postgresql:12 (ELSA-2023-4535)NessusOracle Linux Local Security Checks2023/8/152023/8/17
high
176338Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 23.04:PostgreSQL 弱點 (USN-6104-1)NessusUbuntu Local Security Checks2023/5/242023/10/23
high
175601PostgreSQL 11.x < 11.20 / 12.x < 12.15 / 13.x < 13.11 / 14.x < 14.8 / 15.x < 15.3 多個弱點NessusDatabases2023/5/142023/8/17
high
191429Siemens SINEC NMS < V2.0 SP1 多個弱點NessusWindows2024/2/292024/3/1
critical
181620RHEL 8:postgresql:15 (RHSA-2023: 5269)NessusRed Hat Local Security Checks2023/9/192024/4/28
high
181979Amazon Linux 2:postgresql (ALASPOSTGRESQL12-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
182020Amazon Linux 2:postgresql (ALASPOSTGRESQL11-2023-001)NessusAmazon Linux Local Security Checks2023/9/272023/9/27
high
186435RHEL 8:postgresql:13 (RHSA-2023: 7580)NessusRed Hat Local Security Checks2023/11/292024/4/28
high