212359 | Amazon Linux 2023 : postgresql16, postgresql16-contrib, postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
212548 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql16, postgresql17 (SUSE-SU-2024:4173-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/2/21 | high |
212554 | SUSE SLES15 / openSUSE 15 Security Update : postgresql13 (SUSE-SU-2024:4175-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/2/21 | high |
212578 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql, postgresql16, postgresql17 (SUSE-SU-2024:4063-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/2/21 | high |
213211 | RockyLinux 8 : postgresql:12 (RLSA-2024:10785) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213216 | RockyLinux 8 : postgresql:13 (RLSA-2024:10832) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213349 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/2/21 | high |
251010 | Linux Distros 未修補的弱點:CVE-2024-10978 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
212047 | RHEL 9:postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/4/29 | high |
212058 | RHEL 9:postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/2/12 | high |
212083 | RHEL 8:postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2025/4/29 | high |
212335 | Amazon Linux 2023:postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
212359 | Amazon Linux 2023:postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
213211 | RockyLinux 8postgresql:12 (RLSA-2024:10785) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213216 | RockyLinux 8postgresql:13 (RLSA-2024:10832) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213349 | Amazon Linux 2:postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/2/21 | high |
251010 | Linux Distros 未修补的漏洞:CVE-2024-10978 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
212047 | RHEL 9:postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/4/29 | high |
212058 | RHEL 9:postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/2/12 | high |
212083 | RHEL 8:postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2025/4/29 | high |
212335 | Amazon Linux 2023:postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
212359 | Amazon Linux 2023:postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
213211 | RockyLinux 8postgresql:12 (RLSA-2024:10785) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213216 | RockyLinux 8postgresql:13 (RLSA-2024:10832) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213349 | Amazon Linux 2:postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/2/21 | high |
212047 | RHEL 9 : postgresql:15 (RHSA-2024:10787) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/4/29 | high |
212058 | RHEL 9 : postgresql (RHSA-2024:10791) | Nessus | Red Hat Local Security Checks | 2024/12/4 | 2025/2/12 | high |
212083 | RHEL 8 : postgresql:15 (RHSA-2024:10830) | Nessus | Red Hat Local Security Checks | 2024/12/5 | 2025/4/29 | high |
212335 | Amazon Linux 2023 : postgresql15、postgresql15-contrib、postgresql15-llvmjit (ALAS2023-2024-787) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
212359 | Amazon Linux 2023 : postgresql16、postgresql16-contrib、postgresql16-llvmjit (ALAS2023-2024-786) | Nessus | Amazon Linux Local Security Checks | 2024/12/11 | 2025/2/21 | high |
213211 | RockyLinux 8postgresql:12RLSA-2024:10785 | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213216 | RockyLinux 8postgresql:13RLSA-2024:10832 | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
213349 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2024-008) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/2/21 | high |
251010 | Linux Distros のパッチ未適用の脆弱性: CVE-2024-10978 | Nessus | Misc. | 2025/8/18 | 2025/8/18 | medium |
211752 | CBL Mariner 2.0 Security Update: postgresql (CVE-2024-10978) | Nessus | MarinerOS Local Security Checks | 2024/11/23 | 2025/2/21 | medium |
233017 | Ubuntu 16.04 LTS : PostgreSQL vulnerabilities (USN-7358-1) | Nessus | Ubuntu Local Security Checks | 2025/3/20 | 2025/3/20 | high |
212180 | GLSA-202412-12 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2025/2/12 | high |
213429 | Photon OS 5.0: Postgresql14 PHSA-2024-5.0-0419 | Nessus | PhotonOS Local Security Checks | 2024/12/30 | 2025/2/21 | high |
213431 | Photon OS 5.0: Postgresql15 PHSA-2024-5.0-0419 | Nessus | PhotonOS Local Security Checks | 2024/12/30 | 2025/2/21 | high |
211997 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : PostgreSQL vulnerabilities (USN-7132-1) | Nessus | Ubuntu Local Security Checks | 2024/12/2 | 2025/2/12 | high |
212079 | Oracle Linux 9 : postgresql:16 (ELSA-2024-10788) | Nessus | Oracle Linux Local Security Checks | 2024/12/5 | 2025/9/9 | high |
212097 | AlmaLinux 8 : postgresql:12 (ALSA-2024:10785) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2025/2/12 | high |
212100 | AlmaLinux 9 : postgresql:15 (ALSA-2024:10787) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2025/2/12 | high |
212102 | AlmaLinux 9 : postgresql (ALSA-2024:10791) | Nessus | Alma Linux Local Security Checks | 2024/12/5 | 2025/2/12 | high |
212138 | Oracle Linux 8 : postgresql:15 (ELSA-2024-10830) | Nessus | Oracle Linux Local Security Checks | 2024/12/6 | 2025/9/9 | high |
212517 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : postgresql15 (SUSE-SU-2024:4174-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/2/21 | high |
212582 | SUSE SLES12 Security Update : postgresql15 (SUSE-SU-2024:4095-1) | Nessus | SuSE Local Security Checks | 2024/12/12 | 2025/2/21 | high |
213208 | RockyLinux 8 : postgresql:15 (RLSA-2024:10830) | Nessus | Rocky Linux Local Security Checks | 2024/12/19 | 2025/2/12 | high |
212180 | GLSA-202412-12:PostgreSQL:多個弱點 | Nessus | Gentoo Local Security Checks | 2024/12/9 | 2025/2/12 | high |
211997 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10:PostgreSQL 弱點 (USN-7132-1) | Nessus | Ubuntu Local Security Checks | 2024/12/2 | 2025/2/12 | high |