Логотип exploitDog
bind:"BDU:2021-02776" OR bind:"CVE-2021-32027"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2021-02776" OR bind:"CVE-2021-32027"

Количество 31

Количество 31

fstec логотип

BDU:2021-02776

около 4 лет назад

Уязвимость системы управления базами данных PostgreSQL , связанная с выходом операции за границы буфера при обработке массива, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.1
EPSS: Низкий
ubuntu логотип

CVE-2021-32027

около 4 лет назад

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2021-32027

около 4 лет назад

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2021-32027

около 4 лет назад

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
EPSS: Низкий
msrc логотип

CVE-2021-32027

около 4 лет назад

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2021-32027

около 4 лет назад

A flaw was found in postgresql in versions before 13.3, before 12.7, b ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-8rj6-p58w-wpr2

около 3 лет назад

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2021-2397

около 4 лет назад

ELSA-2021-2397: postgresql security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1970-1

почти 4 года назад

Security update for postgresql10

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0894-1

около 4 лет назад

Security update for postgresql10

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3481-1

больше 3 лет назад

Security update for postgresql10

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2777-1

почти 4 года назад

Security update for postgresql10

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1970-1

около 4 лет назад

Security update for postgresql10

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1782-1

около 4 лет назад

Security update for postgresql10

EPSS: Низкий
rocky логотип

RLSA-2021:2361

почти 4 года назад

Important: postgresql:10 security update

EPSS: Низкий
rocky логотип

RLSA-2021:2360

около 4 лет назад

Important: postgresql:9.6 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2021-9428

почти 4 года назад

ELSA-2021-9428: rh-postgresql10-postgresql security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2361

около 4 лет назад

ELSA-2021-2361: postgresql:10 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-2360

около 4 лет назад

ELSA-2021-2360: postgresql:9.6 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1994-1

почти 4 года назад

Security update for postgresql12

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2021-02776

Уязвимость системы управления базами данных PostgreSQL , связанная с выходом операции за границы буфера при обработке массива, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.1
0%
Низкий
около 4 лет назад
ubuntu логотип
CVE-2021-32027

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-32027

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-32027

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
msrc логотип
CVSS3: 8.8
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-32027

A flaw was found in postgresql in versions before 13.3, before 12.7, b ...

CVSS3: 8.8
0%
Низкий
около 4 лет назад
github логотип
GHSA-8rj6-p58w-wpr2

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVSS3: 8.8
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2021-2397

ELSA-2021-2397: postgresql security update (IMPORTANT)

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1970-1

Security update for postgresql10

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:0894-1

Security update for postgresql10

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:3481-1

Security update for postgresql10

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:2777-1

Security update for postgresql10

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:1970-1

Security update for postgresql10

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1782-1

Security update for postgresql10

около 4 лет назад
rocky логотип
RLSA-2021:2361

Important: postgresql:10 security update

почти 4 года назад
rocky логотип
RLSA-2021:2360

Important: postgresql:9.6 security update

около 4 лет назад
oracle-oval логотип
ELSA-2021-9428

ELSA-2021-9428: rh-postgresql10-postgresql security update (IMPORTANT)

почти 4 года назад
oracle-oval логотип
ELSA-2021-2361

ELSA-2021-2361: postgresql:10 security update (IMPORTANT)

около 4 лет назад
oracle-oval логотип
ELSA-2021-2360

ELSA-2021-2360: postgresql:9.6 security update (IMPORTANT)

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1994-1

Security update for postgresql12

почти 4 года назад

Уязвимостей на страницу