Количество 27
Количество 27

BDU:2020-05465
Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных

CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25695
CVE-2020-25695
A flaw was found in PostgreSQL versions before 13.1, before 12.5, befo ...
GHSA-xgxp-9x8p-gcw4
SQL Injection

openSUSE-SU-2021:0337-1
Security update for postgresql, postgresql13

openSUSE-SU-2020:2029-1
Security update for postgresql12

openSUSE-SU-2020:2028-1
Security update for postgresql10

openSUSE-SU-2020:2019-1
Security update for postgresql10

openSUSE-SU-2020:2018-1
Security update for postgresql12

SUSE-SU-2021:0217-1
Security update for postgresql, postgresql12, postgresql13

SUSE-SU-2021:0175-1
Security update for postgresql, postgresql13

SUSE-SU-2020:3476-1
Security update for postgresql10

SUSE-SU-2020:3463-1
Security update for postgresql12

SUSE-SU-2020:3455-1
Security update for postgresql10

SUSE-SU-2020:3425-1
Security update for postgresql12
ELSA-2021-1512
ELSA-2021-1512: postgresql security update (IMPORTANT)
ELSA-2020-5567-1
ELSA-2020-5567-1: postgresql:10 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-05465 Уязвимость компонента core server системы управления базами данных PostgreSQL, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность данных | CVSS3: 9.8 | 24% Средний | больше 4 лет назад |
![]() | CVE-2020-25695 A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.8 | 24% Средний | больше 4 лет назад |
![]() | CVE-2020-25695 A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.8 | 24% Средний | больше 4 лет назад |
![]() | CVE-2020-25695 A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 8.8 | 24% Средний | больше 4 лет назад |
![]() | CVSS3: 8.8 | 24% Средний | больше 4 лет назад | |
CVE-2020-25695 A flaw was found in PostgreSQL versions before 13.1, before 12.5, befo ... | CVSS3: 8.8 | 24% Средний | больше 4 лет назад | |
GHSA-xgxp-9x8p-gcw4 SQL Injection | CVSS3: 8.8 | 24% Средний | больше 3 лет назад | |
![]() | openSUSE-SU-2021:0337-1 Security update for postgresql, postgresql13 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2029-1 Security update for postgresql12 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2028-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2019-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2018-1 Security update for postgresql12 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0217-1 Security update for postgresql, postgresql12, postgresql13 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0175-1 Security update for postgresql, postgresql13 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3476-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3463-1 Security update for postgresql12 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3455-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3425-1 Security update for postgresql12 | больше 4 лет назад | ||
ELSA-2021-1512 ELSA-2021-1512: postgresql security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2020-5567-1 ELSA-2020-5567-1: postgresql:10 security update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу