プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
175850CentOS 8 : postgresql-jdbc (CESA-2023: 2867)NessusCentOS Local Security Checks2023/5/162024/2/8
medium
176277Oracle Linux 8:postgresql-jdbc (ELSA-2023-2867)NessusOracle Linux Local Security Checks2023/5/242023/9/18
medium
175452RHEL 9 : postgresql-jdbc (RHSA-2023: 2378)NessusRed Hat Local Security Checks2023/5/122024/4/28
medium
194213RHEL 8 : Red Hat Virtualization (RHSA-2023:0759)NessusRed Hat Local Security Checks2024/4/282024/4/28
medium
175830RHEL 8 : postgresql-jdbc (RHSA-2023:2867)NessusRed Hat Local Security Checks2023/5/162024/4/28
medium
168365PostgreSQL JDBC ドライバー 42.2.x < 42.2.27 / 42.3.x < 42.3.8 / 42.4.x < 42.4.3 / 42.5.x < 42.5.1 の情報漏洩NessusDatabases2022/12/22023/9/20
medium
170184SUSE SLES15 / openSUSE 15 セキュリティ更新: postgresql-jdbc (SUSE-SU-2023:0103-1)NessusSuSE Local Security Checks2023/1/202023/7/14
medium
171682SUSE SLES15 セキュリティ更新: postgresql-jdbc (SUSE-SU-2023:0451-1)NessusSuSE Local Security Checks2023/2/212023/7/14
medium
175696Oracle Linux 9: postgresql-jdbc (ELSA-2023-2378)NessusOracle Linux Local Security Checks2023/5/152023/9/18
medium
194568Fedora 37 : postgresql-jdbc (2023-42d6ba9bd6)NessusFedora Local Security Checks2024/4/292024/4/29
medium
168385Debian DLA-3218-1 : libpgjava - LTS のセキュリティ更新NessusDebian Local Security Checks2022/12/32023/9/20
medium
170189SUSE SLES12 セキュリティ更新: postgresql-jdbc (SUSE-SU-2023:0104-1)NessusSuSE Local Security Checks2023/1/202023/7/14
medium
191352CentOS 9 : postgresql-jdbc-42.2.27-1.el9NessusCentOS Local Security Checks2024/2/292024/4/26
medium
194288RHEL 8 : Satellite 6.12.3 Async のセキュリティ更新 (重要度高) (RHSA-2023:1630)NessusRed Hat Local Security Checks2024/4/282024/4/28
medium
194316RHEL 8: Satellite 6.13 リリース (重要度高) (RHSA-2023:2097)NessusRed Hat Local Security Checks2024/4/282024/4/29
critical