Количество 14
Количество 14

BDU:2024-01541
Уязвимость драйвера JDBC pgjdbc для подключения Java-программ к базе данных PostgreSQL, позволяющая нарушителю выполнить произвольный код

ROS-20240807-07
Множественные уязвимости postgresql-jdbc

CVE-2024-1597
pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVE-2024-1597
pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVE-2024-1597
pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.
CVE-2024-1597
pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if u ...

SUSE-SU-2024:0773-1
Security update for postgresql-jdbc

SUSE-SU-2024:0771-1
Security update for postgresql-jdbc

SUSE-SU-2024:0769-1
Security update for postgresql-jdbc

RLSA-2024:1436
Important: postgresql-jdbc security update

RLSA-2024:1435
Important: postgresql-jdbc security update
GHSA-24rp-q3w6-vc56
org.postgresql:postgresql vulnerable to SQL Injection via line comment generation
ELSA-2024-1436
ELSA-2024-1436: postgresql-jdbc security update (IMPORTANT)
ELSA-2024-1435
ELSA-2024-1435: postgresql-jdbc security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-01541 Уязвимость драйвера JDBC pgjdbc для подключения Java-программ к базе данных PostgreSQL, позволяющая нарушителю выполнить произвольный код | CVSS3: 10 | 0% Низкий | больше 1 года назад |
![]() | ROS-20240807-07 Множественные уязвимости postgresql-jdbc | CVSS3: 10 | 11 месяцев назад | |
![]() | CVE-2024-1597 pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected. | CVSS3: 10 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-1597 pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-1597 pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected. | CVSS3: 10 | 0% Низкий | больше 1 года назад |
CVE-2024-1597 pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if u ... | CVSS3: 10 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0773-1 Security update for postgresql-jdbc | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0771-1 Security update for postgresql-jdbc | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0769-1 Security update for postgresql-jdbc | 0% Низкий | больше 1 года назад | |
![]() | RLSA-2024:1436 Important: postgresql-jdbc security update | 0% Низкий | около 1 года назад | |
![]() | RLSA-2024:1435 Important: postgresql-jdbc security update | 0% Низкий | больше 1 года назад | |
GHSA-24rp-q3w6-vc56 org.postgresql:postgresql vulnerable to SQL Injection via line comment generation | CVSS3: 10 | 0% Низкий | больше 1 года назад | |
ELSA-2024-1436 ELSA-2024-1436: postgresql-jdbc security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-1435 ELSA-2024-1435: postgresql-jdbc security update (IMPORTANT) | больше 1 года назад |
Уязвимостей на страницу