210489 | RHEL 9:postgresql:15 (RHSA-2024:6020) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/26 | high |
210512 | RHEL 8:postgresql:16 (RHSA-2024:5927) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/26 | high |
210547 | RHEL 8:postgresql:15 (RHSA-2024:6142) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
206315 | AlmaLinux 9 : postgresql:16 (ALSA-2024:5929) | Nessus | Alma Linux Local Security Checks | 2024/8/29 | 2025/1/13 | high |
205136 | GLSA-202408-06 : PostgreSQL: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/8/7 | 2024/8/7 | high |
204738 | SUSE SLES15 Security Update : postgresql14 (SUSE-SU-2024:2262-2) | Nessus | SuSE Local Security Checks | 2024/7/25 | 2025/2/13 | medium |
197175 | SUSE SLES12 Security Update : postgresql16 (SUSE-SU-2024:1651-1) | Nessus | SuSE Local Security Checks | 2024/5/16 | 2025/2/13 | medium |
197549 | SUSE SLES12 Security Update : postgresql14 (SUSE-SU-2024:1703-1) | Nessus | SuSE Local Security Checks | 2024/5/21 | 2025/2/13 | medium |
197741 | PostgreSQL 14.x < 14.12 / 15.x < 15.7 / 16.x < 16.3 Missing Authorization Check | Nessus | Databases | 2024/5/23 | 2025/5/29 | medium |
216288 | Azure Linux 3.0 Security Update: postgresql (CVE-2024-4317) | Nessus | Azure Linux Local Security Checks | 2025/2/14 | 2025/2/14 | medium |
206312 | Oracle Linux 9 : postgresql:16 (ELSA-2024-5929) | Nessus | Oracle Linux Local Security Checks | 2024/8/29 | 2024/11/22 | high |
210489 | RHEL 9 : postgresql:15 (RHSA-2024:6020) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/26 | high |
210512 | RHEL 8 : postgresql:16 (RHSA-2024:5927) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2025/3/26 | high |
210547 | RHEL 8 : postgresql:15 (RHSA-2024:6142) | Nessus | Red Hat Local Security Checks | 2024/11/7 | 2024/11/7 | high |
206315 | AlmaLinux 9 : postgresql:16 (ALSA-2024:5929) | Nessus | Alma Linux Local Security Checks | 2024/8/29 | 2025/1/13 | high |