Логотип exploitDog
bind:"CVE-2024-1597"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-1597"

Количество 14

Количество 14

ubuntu логотип

CVE-2024-1597

больше 1 года назад

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVSS3: 10
EPSS: Низкий
redhat логотип

CVE-2024-1597

больше 1 года назад

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVSS3: 9.8
EPSS: Низкий
nvd логотип

CVE-2024-1597

больше 1 года назад

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVSS3: 10
EPSS: Низкий
debian логотип

CVE-2024-1597

больше 1 года назад

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if u ...

CVSS3: 10
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0773-1

больше 1 года назад

Security update for postgresql-jdbc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0771-1

больше 1 года назад

Security update for postgresql-jdbc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0769-1

больше 1 года назад

Security update for postgresql-jdbc

EPSS: Низкий
rocky логотип

RLSA-2024:1436

около 1 года назад

Important: postgresql-jdbc security update

EPSS: Низкий
rocky логотип

RLSA-2024:1435

больше 1 года назад

Important: postgresql-jdbc security update

EPSS: Низкий
github логотип

GHSA-24rp-q3w6-vc56

больше 1 года назад

org.postgresql:postgresql vulnerable to SQL Injection via line comment generation

CVSS3: 10
EPSS: Низкий
oracle-oval логотип

ELSA-2024-1436

больше 1 года назад

ELSA-2024-1436: postgresql-jdbc security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1435

больше 1 года назад

ELSA-2024-1435: postgresql-jdbc security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2024-01541

больше 1 года назад

Уязвимость драйвера JDBC pgjdbc для подключения Java-программ к базе данных PostgreSQL, позволяющая нарушителю выполнить произвольный код

CVSS3: 10
EPSS: Низкий
redos логотип

ROS-20240807-07

11 месяцев назад

Множественные уязвимости postgresql-jdbc

CVSS3: 10
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-1597

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVSS3: 10
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2024-1597

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVSS3: 9.8
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2024-1597

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

CVSS3: 10
0%
Низкий
больше 1 года назад
debian логотип
CVE-2024-1597

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if u ...

CVSS3: 10
0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0773-1

Security update for postgresql-jdbc

0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0771-1

Security update for postgresql-jdbc

0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0769-1

Security update for postgresql-jdbc

0%
Низкий
больше 1 года назад
rocky логотип
RLSA-2024:1436

Important: postgresql-jdbc security update

0%
Низкий
около 1 года назад
rocky логотип
RLSA-2024:1435

Important: postgresql-jdbc security update

0%
Низкий
больше 1 года назад
github логотип
GHSA-24rp-q3w6-vc56

org.postgresql:postgresql vulnerable to SQL Injection via line comment generation

CVSS3: 10
0%
Низкий
больше 1 года назад
oracle-oval логотип
ELSA-2024-1436

ELSA-2024-1436: postgresql-jdbc security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2024-1435

ELSA-2024-1435: postgresql-jdbc security update (IMPORTANT)

больше 1 года назад
fstec логотип
BDU:2024-01541

Уязвимость драйвера JDBC pgjdbc для подключения Java-программ к базе данных PostgreSQL, позволяющая нарушителю выполнить произвольный код

CVSS3: 10
0%
Низкий
больше 1 года назад
redos логотип
ROS-20240807-07

Множественные уязвимости postgresql-jdbc

CVSS3: 10
11 месяцев назад

Уязвимостей на страницу