Количество 27
Количество 27

BDU:2020-05466
Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код

CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-25696
CVE-2020-25696
A flaw was found in the psql interactive terminal of PostgreSQL in ver ...
GHSA-rfp5-6w27-jrq7
Incorrect Comparison, Permissive List of Allowed Inputs, and Privilege Context Switching Error in PostgreSQL
ELSA-2020-5401
ELSA-2020-5401: libpq security update (IMPORTANT)

openSUSE-SU-2021:0337-1
Security update for postgresql, postgresql13

openSUSE-SU-2020:2029-1
Security update for postgresql12

openSUSE-SU-2020:2028-1
Security update for postgresql10

openSUSE-SU-2020:2019-1
Security update for postgresql10

openSUSE-SU-2020:2018-1
Security update for postgresql12

SUSE-SU-2021:0217-1
Security update for postgresql, postgresql12, postgresql13

SUSE-SU-2021:0175-1
Security update for postgresql, postgresql13

SUSE-SU-2020:3476-1
Security update for postgresql10

SUSE-SU-2020:3463-1
Security update for postgresql12

SUSE-SU-2020:3455-1
Security update for postgresql10

SUSE-SU-2020:3425-1
Security update for postgresql12
ELSA-2020-5567-1
ELSA-2020-5567-1: postgresql:10 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-05466 Уязвимость реализации мета-команды «gset» системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.1 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25696 A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25696 A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-25696 A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
CVE-2020-25696 A flaw was found in the psql interactive terminal of PostgreSQL in ver ... | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад | |
GHSA-rfp5-6w27-jrq7 Incorrect Comparison, Permissive List of Allowed Inputs, and Privilege Context Switching Error in PostgreSQL | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад | |
ELSA-2020-5401 ELSA-2020-5401: libpq security update (IMPORTANT) | больше 4 лет назад | |||
![]() | openSUSE-SU-2021:0337-1 Security update for postgresql, postgresql13 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2029-1 Security update for postgresql12 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2028-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2019-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | openSUSE-SU-2020:2018-1 Security update for postgresql12 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0217-1 Security update for postgresql, postgresql12, postgresql13 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0175-1 Security update for postgresql, postgresql13 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3476-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3463-1 Security update for postgresql12 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3455-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3425-1 Security update for postgresql12 | больше 4 лет назад | ||
ELSA-2020-5567-1 ELSA-2020-5567-1: postgresql:10 security update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу