搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
165755SUSE SLES12 Security Update : postgresql-jdbc (SUSE-SU-2022:3541-1)NessusSuSE Local Security Checks2022/10/72023/7/13
high
165755SUSE SLES12 セキュリティ更新: postgresql-jdbc (SUSE-SU-2022:3541-1)NessusSuSE Local Security Checks2022/10/72023/7/13
high
170537Oracle Linux 9:postgresql-jdbc (ELSA-2023-0318)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
165784Debian DLA-3140-1:libpgjava - LTS 安全性更新NessusDebian Local Security Checks2022/10/82023/10/10
high
170537Oracle Linux 9:postgresql-jdbc (ELSA-2023-0318)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
191194CentOS 9:postgresql-jdbc-42.2.18-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
170407RHEL 9:postgresql-jdbc (RHSA-2023: 0318)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
191194CentOS 9:postgresql-jdbc-42.2.18-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
165784Debian DLA-3140-1:libpgjava - LTS 安全更新NessusDebian Local Security Checks2022/10/82023/10/10
high
170407RHEL 9:postgresql-jdbc (RHSA-2023: 0318)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
166248SUSE SLES15 / openSUSE 15 セキュリティ更新: postgresql-jdbc (SUSE-SU-2022:3613-1)NessusSuSE Local Security Checks2022/10/192023/7/13
high
165784Debian DLA-3140-1 : libpgjava - LTS セキュリティ更新NessusDebian Local Security Checks2022/10/82023/10/10
high
169227Fedora 35: postgresql-jdbc (2022-cdeabe1bc0)NessusFedora Local Security Checks2022/12/232023/9/12
high
191194CentOS 9 : postgresql-jdbc-42.2.18-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
170407RHEL 9 : postgresql-jdbc (RHSA-2023: 0318)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
165223FreeBSD : puppetdb -- SQL インジェクションの可能性 (aeb4c85b-3600-11ed-b52d-589cfc007716)NessusFreeBSD Local Security Checks2022/9/162023/10/11
high
168515EulerOS 2.0 SP8 : postgresql-jdbc (EulerOS-SA-2022-2803)NessusHuawei Local Security Checks2022/12/82023/9/20
high
165784Debian DLA-3140-1 : libpgjava - LTS security updateNessusDebian Local Security Checks2022/10/82023/10/10
high
166248SUSE SLES15 Security Update : postgresql-jdbc (SUSE-SU-2022:3613-1)NessusSuSE Local Security Checks2022/10/192023/7/13
high
169227Fedora 35 : postgresql-jdbc (2022-cdeabe1bc0)NessusFedora Local Security Checks2022/12/232023/9/12
high
170571AlmaLinux 9 : postgresql-jdbc (ALSA-2023:0318)NessusAlma Linux Local Security Checks2023/1/252023/9/6
high
191194CentOS 9 : postgresql-jdbc-42.2.18-6.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
165750SUSE SLES15 Security Update : postgresql-jdbc (SUSE-SU-2022:3537-1)NessusSuSE Local Security Checks2022/10/72023/7/13
high
169095Fedora 36 : postgresql-jdbc (2022-d7d49b2fac)NessusFedora Local Security Checks2022/12/222023/9/12
high
170537Oracle Linux 9 : postgresql-jdbc (ELSA-2023-0318)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
170537Oracle Linux 9: postgresql-jdbc (ELSA-2023-0318)NessusOracle Linux Local Security Checks2023/1/242023/9/15
high
169095Fedora 36: postgresql-jdbc (2022-d7d49b2fac)NessusFedora Local Security Checks2022/12/222023/9/12
high
165750SUSE SLES15 / openSUSE 15 セキュリティ更新: postgresql-jdbc (SUSE-SU-2022:3537-1)NessusSuSE Local Security Checks2022/10/72023/7/13
high
184951Rocky Linux 9 : postgresql-jdbc (RLSA-2023:0318)NessusRocky Linux Local Security Checks2023/11/72023/11/7
high
170407RHEL 9 : postgresql-jdbc (RHSA-2023:0318)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
198853RHEL 8 : jdbc-postgresql (Unpatched Vulnerability)NessusRed Hat Local Security Checks2024/6/32024/6/3
high
165223FreeBSD : puppetdb -- Potential SQL injection (aeb4c85b-3600-11ed-b52d-589cfc007716)NessusFreeBSD Local Security Checks2022/9/162023/10/11
high