プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
161764Oracle Linux 8:postgresql:10 (ELSA-2022-4805)NessusOracle Linux Local Security Checks2022/6/12022/12/9
high
161817RHEL 8 : postgresql:10 (RHSA-2022:4894)NessusRed Hat Local Security Checks2022/6/32024/4/21
high
164447SUSE SLES15 セキュリティ更新プログラム: postgresql10 (SUSE-SU-2022:2893-1)NessusSuSE Local Security Checks2022/8/262023/7/14
high
181980Amazon Linux 2 : libpq (ALASPOSTGRESQL12-2023-003)NessusAmazon Linux Local Security Checks2023/9/272024/3/5
high
191378CentOS 9 : postgresql-13.7-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
high
163746CentOS 7: postgresql (CESA-2022: 5162)NessusCentOS Local Security Checks2022/8/22022/12/7
high
164744Amazon Linux 2022 : (ALAS2022-2022-124)NessusAmazon Linux Local Security Checks2022/9/62022/12/5
high
161645SUSE SLES12 セキュリティ更新プログラム: postgresql14 (SUSE-SU-2022:1874-1)NessusSuSE Local Security Checks2022/5/282023/7/14
high
161736SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: postgresql13 (SUSE-SU-2022:1895-1)NessusSuSE Local Security Checks2022/6/12023/7/14
high
161768CentOS 8:postgresql:13 (CESA-2022: 4855)NessusCentOS Local Security Checks2022/6/22023/2/8
high
161769RHEL 8 : postgresql:13 (RHSA-2022: 4855)NessusRed Hat Local Security Checks2022/6/22024/4/28
high
161779RHEL 8 : postgresql:10 (RHSA-2022: 4854)NessusRed Hat Local Security Checks2022/6/22024/4/28
high
161098FreeBSD: PostgreSQL Server -- DBA ユーザーとして任意の SQL コードを実行 (157ce083-d145-11ec-ab9b-6cc21735f730)NessusFreeBSD Local Security Checks2022/5/122023/3/21
high
161154Debian DSA-5135-1: postgresql-11 - セキュリティ更新NessusDebian Local Security Checks2022/5/132023/3/21
high
161745SUSE SLES15 / openSUSE 15 セキュリティ更新: postgresql12 (SUSE-SU-2022:1894-1)NessusSuSE Local Security Checks2022/6/12023/7/14
high
161766Oracle Linux 8:postgresql:12 (ELSA-2022-4807)NessusOracle Linux Local Security Checks2022/6/12022/12/9
high
162478RHEL 7: postgresql (RHSA-2022: 5162)NessusRed Hat Local Security Checks2022/6/222024/4/28
high
162480Scientific Linux セキュリティ更新 : SL7.x i686/x86_64 での postgresql (2022:5162)NessusScientific Linux Local Security Checks2022/6/222022/12/9
high
162808Oracle Linux 9 : postgresql (ELSA-2022-4771)NessusOracle Linux Local Security Checks2022/7/72022/12/9
high
164856RHEL 9: postgresql (RHSA-2022: 4771)NessusRed Hat Local Security Checks2022/9/82024/4/28
high
161832RHEL 8 : postgresql:10 (RHSA-2022:4895)NessusRed Hat Local Security Checks2022/6/42024/4/23
high
181967Amazon Linux 2:postgresql (ALASPOSTGRESQL11-2023-002)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
high
181991Amazon Linux 2:postgresql (ALASPOSTGRESQL14-2023-002)NessusAmazon Linux Local Security Checks2023/9/272023/10/2
high
161153Debian DSA-5136-1: postgresql-13 - セキュリティ更新NessusDebian Local Security Checks2022/5/132023/3/21
high
161474Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : PostgreSQL の脆弱性 (USN-5440-1)NessusUbuntu Local Security Checks2022/5/242023/10/16
high
161591SUSE SLES12 セキュリティ更新プログラム: postgresql13 (SUSE-SU-2022:1835-1)NessusSuSE Local Security Checks2022/5/262023/7/14
high
161647SUSE SLES12 セキュリティ更新プログラム: postgresql12 (SUSE-SU-2022:1869-1)NessusSuSE Local Security Checks2022/5/282023/7/14
high
161770RHEL 8 : postgresql:13 (RHSA-2022: 4857)NessusRed Hat Local Security Checks2022/6/22024/4/28
high
161925RHEL 7: rh-postgresql13-postgresql (RHSA-2022: 4929)NessusRed Hat Local Security Checks2022/6/72024/4/28
high
164542SUSE SLES15 セキュリティ更新プログラム: postgresql12 (SUSE-SU-2022:2958-1)NessusSuSE Local Security Checks2022/9/12023/7/14
high
165097Amazon Linux 2:postgresql(ALAS-2022-1843)NessusAmazon Linux Local Security Checks2022/9/152022/12/5
high
182052Amazon Linux 2 : postgresql (ALASPOSTGRESQL12-2023-002)NessusAmazon Linux Local Security Checks2023/9/272024/3/5
high
182064Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2023-002)NessusAmazon Linux Local Security Checks2023/9/272024/3/5
high
161459SUSE SLES12 セキュリティ更新プログラム: postgresql10 (SUSE-SU-2022:1804-1)NessusSuSE Local Security Checks2022/5/242023/7/14
high
161676RHEL 8 : postgresql:10 (RHSA-2022: 4805)NessusRed Hat Local Security Checks2022/5/302024/4/28
high
161709RHEL 8 : postgresql:12 (RHSA-2022: 4807)NessusRed Hat Local Security Checks2022/5/312024/4/28
high
161721CentOS 8 : postgresql:12 (CESA-2022: 4807)NessusCentOS Local Security Checks2022/5/312023/2/8
high
161742SUSE SLES15 / openSUSE 15 セキュリティ更新: postgresql10 (SUSE-SU-2022:1890-1)NessusSuSE Local Security Checks2022/6/12023/7/14
high
161776RHEL 8 : postgresql:12 (RHSA-2022: 4856)NessusRed Hat Local Security Checks2022/6/22024/4/28
high
161786SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: postgresql14 (SUSE-SU-2022:1908-1)NessusSuSE Local Security Checks2022/6/22023/7/14
high
161792Oracle Linux 8:postgresql:13 (ELSA-2022-4855)NessusOracle Linux Local Security Checks2022/6/22022/12/9
high
161801PostgreSQL 10.x< 10.21/ 11.x< 11.16/ 12.x< 12.11/ 13.x< 13.7/ 14.x< 14.3権限昇格NessusDatabases2022/6/32024/3/5
high
161835RHEL 8: postgresql: 12 (RHSA-2022: 4893)NessusRed Hat Local Security Checks2022/6/42024/4/28
high
161898RHEL 7: rh-postgresql10-postgresql (RHSA-2022: 4913)NessusRed Hat Local Security Checks2022/6/62024/4/28
high
161905RHEL 7: rh-postgresql12-postgresql (RHSA-2022: 4915)NessusRed Hat Local Security Checks2022/6/62024/4/28
high
162489Oracle Linux 7:postgresql (ELSA-2022-5162)NessusOracle Linux Local Security Checks2022/6/222022/12/9
high
166114Ubuntu 16.04 ESM : PostgreSQL の脆弱性 (USN-5676-1)NessusUbuntu Local Security Checks2022/10/142023/7/10
high
167014Amazon Linux 2022 : (ALAS2022-2022-190)NessusAmazon Linux Local Security Checks2022/11/52022/11/28
high