プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
170301RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 5110)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
148122RHEL 8:rhvm-appliance (RHSA-2021: 0988)NessusRed Hat Local Security Checks2021/3/252024/4/28
critical
148122RHEL 8:rhvm-appliance (RHSA-2021: 0988)NessusRed Hat Local Security Checks2021/3/252024/4/28
critical
170301RHEL 7:rh-postgresql10-postgresql (RHSA-2020: 5110)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
139765openSUSEセキュリティ更新プログラム:postgresql / postgresql96 / postgresql10 /など(openSUSE-2020-1228)NessusSuSE Local Security Checks2020/8/242024/2/23
high
139768openSUSEセキュリティ更新プログラム:postgresql12(openSUSE-2020-1243)NessusSuSE Local Security Checks2020/8/242024/2/23
high
148122RHEL 8:rhvm-appliance(RHSA-2021: 0988)NessusRed Hat Local Security Checks2021/3/252024/4/28
critical
170301RHEL 7: rh-postgresql10-postgresql (RHSA-2020: 5110)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
141944Amazon Linux AMI:postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks2020/10/272020/10/27
high
139629Debian DLA-2331-1:posgresql-9.6 安全更新NessusDebian Local Security Checks2020/8/182020/12/4
high
144559RHEL 8:postgresql: 10 (RHSA-2020: 5664)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
144565Oracle Linux 8:ELSA-2020-5619-1: / postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
144395RHEL 8:postgresql: 9.6 (RHSA-2020: 5619)NessusRed Hat Local Security Checks2020/12/182024/6/3
high
139629Debian DLA-2331-1:posgresql-9.6 安全性更新NessusDebian Local Security Checks2020/8/182020/12/4
high
141944Amazon Linux AMI:postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks2020/10/272020/10/27
high
144559RHEL 8:postgresql:10 (RHSA-2020: 5664)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
144565Oracle Linux 8:ELSA-2020-5619-1:/ postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
144395RHEL 8:postgresql:9.6 (RHSA-2020: 5619)NessusRed Hat Local Security Checks2020/12/182024/6/3
high
140173openSUSE Security Update : postgresql10 (openSUSE-2020-1312)NessusSuSE Local Security Checks2020/9/22024/2/22
high
140366openSUSE Security Update : postgresql10 (openSUSE-2020-1326)NessusSuSE Local Security Checks2020/9/82024/2/21
high
170310RHEL 7 : rh-postgresql96-postgresql (RHSA-2020:4295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
139848Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : PostgreSQL vulnerabilities (USN-4472-1)NessusUbuntu Local Security Checks2020/8/262024/8/27
high
144564Oracle Linux 8 : ELSA-2020-5620-1: / postgresql:12 (ELSA-2020-56201)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
143653SUSE SLES12 Security Update : postgresql12 (SUSE-SU-2020:3630-1)NessusSuSE Local Security Checks2020/12/92022/5/11
high
145044RHEL 8 : postgresql:12 (RHSA-2021:0163)NessusRed Hat Local Security Checks2021/1/182023/5/24
high
170310RHEL 7:rh-postgresql96-postgresql (RHSA-2020: 4295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
139848Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PostgreSQL 弱點 (USN-4472-1)NessusUbuntu Local Security Checks2020/8/262024/8/27
high
144564Oracle Linux 8:ELSA-2020-5620-1:/ postgresql: 12 (ELSA-2020-56201)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
145044RHEL 8:postgresql:12 (RHSA-2021: 0163)NessusRed Hat Local Security Checks2021/1/182023/5/24
high
170310RHEL 7:rh-postgresql96-postgresql (RHSA-2020: 4295)NessusRed Hat Local Security Checks2023/1/232024/4/28
high
139848Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PostgreSQL 漏洞 (USN-4472-1)NessusUbuntu Local Security Checks2020/8/262024/8/27
high
144564Oracle Linux 8:ELSA-2020-5620-1: / postgresql: 12 (ELSA-2020-56201)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
145044RHEL 8:postgresql: 12 (RHSA-2021: 0163)NessusRed Hat Local Security Checks2021/1/182023/5/24
high
148122RHEL 8 : rhvm-appliance (RHSA-2021:0988)NessusRed Hat Local Security Checks2021/3/252024/4/28
critical
170301RHEL 7 : rh-postgresql10-postgresql (RHSA-2020:5110)NessusRed Hat Local Security Checks2023/1/232024/6/3
high
139765openSUSE Security Update : postgresql / postgresql96 / postgresql10 / etc (openSUSE-2020-1228)NessusSuSE Local Security Checks2020/8/242024/2/23
high
139768openSUSE Security Update : postgresql12 (openSUSE-2020-1243)NessusSuSE Local Security Checks2020/8/242024/2/23
high
140663Photon OS 2.0: Postgresql PHSA-2020-2.0-0281NessusPhotonOS Local Security Checks2020/9/212024/7/23
high
184633Rocky Linux 8 : postgresql:12 (RLSA-2020:5620)NessusRocky Linux Local Security Checks2023/11/62023/11/6
high
184143Puppet Enterprise < 2018.1.17/2019.x < 2019.8.3 PostgreSQL 漏洞NessusMisc.2023/11/12023/11/2
high
140398RHEL 8:postgresql: 10 (RHSA-2020: 3669)NessusRed Hat Local Security Checks2020/9/82024/4/28
high
140486Oracle Linux 8:postgresql: 10 (ELSA-2020-3669)NessusOracle Linux Local Security Checks2020/9/102024/2/21
high
146002CentOS 8:postgresql: 12 (CESA-2020: 5620)NessusCentOS Local Security Checks2021/2/12023/2/8
high
144417RHEL 8:postgresql: 12 (RHSA-2020: 5620)NessusRed Hat Local Security Checks2020/12/182024/4/28
high
145243RHEL 8:postgresql: 10 (RHSA-2021: 0166)NessusRed Hat Local Security Checks2021/1/212023/5/24
high
141944Amazon Linux AMI: postgresql95 (ALAS-2020-1442)NessusAmazon Linux Local Security Checks2020/10/272020/10/27
high
144559RHEL 8: postgresql: 10(RHSA-2020: 5664)NessusRed Hat Local Security Checks2020/12/222024/4/28
high
144565Oracle Linux 8:ELSA-2020-5619-1: - postgresql: 9.6 (ELSA-2020-56191)NessusOracle Linux Local Security Checks2020/12/232022/5/11
high
144395RHEL 8: postgresql: 9.6(RHSA-2020: 5619)NessusRed Hat Local Security Checks2020/12/182024/6/3
high
139629Debian DLA-2331-1: posgresql-9.6セキュリティ更新NessusDebian Local Security Checks2020/8/182020/12/4
high