プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
146002CentOS 8 : postgresql:12 (CESA-2020:5620)NessusCentOS Local Security Checks2021/2/12023/2/8
high
143617SUSE SLES12 Security Update : postgresql96 (SUSE-SU-2020:3477-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
144417RHEL 8 : postgresql:12 (RHSA-2020:5620)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
184137Puppet Enterprise < 2018.1.18/2019.x < 2019.8.4 PostgreSQL 漏洞NessusMisc.2023/11/12023/11/2
high
144560RHEL 8:postgresql: 9.6 (RHSA-2020: 5661)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
146009CentOS 8:postgresql: 9.6 (CESA-2020: 5619)NessusCentOS Local Security Checks2021/2/12023/2/8
high
151513Amazon Linux AMI:postgresql92 (ALAS-2021-1519)NessusAmazon Linux Local Security Checks2021/7/132022/5/9
high
150722Oracle Linux 7:rh-postgresql10-postgresql (ELSA-2021-9290)NessusOracle Linux Local Security Checks2021/6/112023/12/13
high
150771CentOS 7:postgresql (CESA-2021: 1512)NessusCentOS Local Security Checks2021/6/142022/5/9
high
145227RHEL 8:postgresql: 9.6 (RHSA-2021: 0167)NessusRed Hat Local Security Checks2021/1/202024/4/28
high
145043RHEL 8:postgresql: 9.6 (RHSA-2021: 0164)NessusRed Hat Local Security Checks2021/1/182024/4/28
high
146009CentOS 8 : postgresql:9.6(CESA-2020:5619)NessusCentOS Local Security Checks2021/2/12023/2/8
high
151513Amazon Linux AMI:postgresql92 (ALAS-2021-1519)NessusAmazon Linux Local Security Checks2021/7/132022/5/9
high
150722Oracle Linux 7:rh-postgresql10-postgresql(ELSA-2021-9290)NessusOracle Linux Local Security Checks2021/6/112023/12/13
high
150771CentOS 7:postgresql(CESA-2021:1512)NessusCentOS Local Security Checks2021/6/142022/5/9
high
184137Puppet Enterprise < 2018.1.18 / 2019.x < 2019.8.4 PostgreSQL の脆弱性NessusMisc.2023/11/12023/11/2
high
144560RHEL 8: postgresql: 9.6(RHSA-2020: 5661)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
145043RHEL 8 : postgresql:9.6 (RHSA-2021:0164)NessusRed Hat Local Security Checks2021/1/182024/4/28
high
143661SUSE SLES12セキュリティ更新プログラム:postgresql10(SUSE-SU-2020:3464-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
143737SUSE SLED15/ SLES15セキュリティ更新プログラム:postgresql12 (SUSE-SU-2020:3425-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
143859SUSE SLED15 / SLES15セキュリティ更新プログラム:postgresql12(SUSE-SU-2020:3463-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
145227RHEL 8 : postgresql:9.6 (RHSA-2021: 0167)NessusRed Hat Local Security Checks2021/1/202024/4/28
high
160799NewStart CGSL CORE 5.05 / MAIN 5.05 : postgresql Multiple Vulnerabilities (NS-SA-2022-0038)NessusNewStart CGSL Local Security Checks2022/5/92022/5/9
high
144560RHEL 8 : postgresql:9.6 (RHSA-2020:5661)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
150722Oracle Linux 7 : rh-postgresql10-postgresql (ELSA-2021-9290)NessusOracle Linux Local Security Checks2021/6/112023/12/13
high
150771CentOS 7 : postgresql (CESA-2021:1512)NessusCentOS Local Security Checks2021/6/142022/5/9
high
146009CentOS 8 : postgresql:9.6 (CESA-2020:5619)NessusCentOS Local Security Checks2021/2/12023/2/8
high
151513Amazon Linux AMI : postgresql92 (ALAS-2021-1519)NessusAmazon Linux Local Security Checks2021/7/132022/5/9
high
184137Puppet Enterprise < 2018.1.18 / 2019.x < 2019.8.4 PostgreSQL VulnerabilitiesNessusMisc.2023/11/12023/11/2
high
143661SUSE SLES12 Security Update : postgresql10 (SUSE-SU-2020:3464-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
143737SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2020:3425-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
143859SUSE SLED15 / SLES15 Security Update : postgresql12 (SUSE-SU-2020:3463-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
145227RHEL 8 : postgresql:9.6 (RHSA-2021:0167)NessusRed Hat Local Security Checks2021/1/202024/4/28
high
145043RHEL 8 : postgresql:9.6 (RHSA-2021:0164)NessusRed Hat Local Security Checks2021/1/182024/4/28
high
148042EulerOS 2.0 SP5 : postgresql (EulerOS-SA-2021-1700)NessusHuawei Local Security Checks2021/3/242024/1/8
high
145042RHEL 8 : postgresql:10 (RHSA-2021:0161)NessusRed Hat Local Security Checks2021/1/182024/4/27
high
145239SUSE SLED15 / SLES15 Security Update : postgresql, postgresql13 (SUSE-SU-2021:0175-1)NessusSuSE Local Security Checks2021/1/212022/5/11
high
143846SUSE SLES15 Security Update : postgresql10 (SUSE-SU-2020:3455-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
144561Oracle Linux 8 : ELSA-2020-5567-1: / postgresql:10 (ELSA-2020-55671)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
144401RHEL 8 : postgresql:10 (RHSA-2020:5567)NessusRed Hat Local Security Checks2020/12/182024/6/4
high
143362Photon OS 2.0: Postgresql PHSA-2020-2.0-0298NessusPhotonOS Local Security Checks2020/11/302024/7/22
high
143363Photon OS 1.0: Postgresql PHSA-2020-1.0-0340NessusPhotonOS Local Security Checks2020/11/302024/7/22
high
143290openSUSE Security Update : postgresql12 (openSUSE-2020-2029)NessusSuSE Local Security Checks2020/11/302024/2/8
high
144564Oracle Linux 8 : ELSA-2020-5620-1: / postgresql:12 (ELSA-2020-56201)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
145490SUSE SLES12 Security Update : postgresql, postgresql12, postgresql13 (SUSE-SU-2021:0217-1)NessusSuSE Local Security Checks2021/1/272022/5/11
high
142968Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PostgreSQL vulnerabilities (USN-4633-1)NessusUbuntu Local Security Checks2020/11/172024/8/29
high
143320openSUSE Security Update : postgresql10 (openSUSE-2020-2028)NessusSuSE Local Security Checks2020/11/302024/2/7
high
143653SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2020:3630-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
145044RHEL 8 : postgresql:12 (RHSA-2021:0163)NessusRed Hat Local Security Checks2021/1/182023/5/24
high
143290openSUSEセキュリティ更新プログラム:postgresql12(openSUSE-2020-2029)NessusSuSE Local Security Checks2020/11/302024/2/8
high