Количество 22
Количество 22
GHSA-2783-h34h-q54q
It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.

CVE-2020-14349
It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.

CVE-2020-14349
It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.

CVE-2020-14349
It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.

CVE-2020-14349
CVE-2020-14349
It was found that PostgreSQL versions before 12.4, before 11.9 and bef ...

BDU:2023-00613
Уязвимость системы управления базами данных PostgreSQL, связанная с неконтролируемым элементом пути поиска, позволяющая нарушителю повысить свои привилегии и выполнить произвольные команды

openSUSE-SU-2020:1326-1
Security update for postgresql10

openSUSE-SU-2020:1312-1
Security update for postgresql10

openSUSE-SU-2020:1244-1
Security update for postgresql12

openSUSE-SU-2020:1243-1
Security update for postgresql12

openSUSE-SU-2020:1228-1
Security update for postgresql, postgresql96, postgresql10, postgresql12

SUSE-SU-2020:2355-1
Security update for postgresql10

SUSE-SU-2020:2271-1
Security update for postgresql12

SUSE-SU-2020:2265-1
Security update for postgresql12

SUSE-SU-2020:2264-1
Security update for postgresql10

SUSE-SU-2020:3630-1
Security update for postgresql12

SUSE-SU-2020:3464-1
Security update for postgresql10

RLSA-2020:5620
Important: postgresql:12 security update
ELSA-2020-5620-1
ELSA-2020-5620-1: postgresql:12 security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-2783-h34h-q54q It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication. | CVSS3: 7.1 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2020-14349 It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication. | CVSS3: 7.1 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14349 It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication. | CVSS3: 7.1 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-14349 It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication. | CVSS3: 7.1 | 0% Низкий | почти 5 лет назад |
![]() | CVSS3: 7.1 | 0% Низкий | почти 5 лет назад | |
CVE-2020-14349 It was found that PostgreSQL versions before 12.4, before 11.9 and bef ... | CVSS3: 7.1 | 0% Низкий | почти 5 лет назад | |
![]() | BDU:2023-00613 Уязвимость системы управления базами данных PostgreSQL, связанная с неконтролируемым элементом пути поиска, позволяющая нарушителю повысить свои привилегии и выполнить произвольные команды | CVSS3: 7.5 | 0% Низкий | около 5 лет назад |
![]() | openSUSE-SU-2020:1326-1 Security update for postgresql10 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1312-1 Security update for postgresql10 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1244-1 Security update for postgresql12 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1243-1 Security update for postgresql12 | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1228-1 Security update for postgresql, postgresql96, postgresql10, postgresql12 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2355-1 Security update for postgresql10 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2271-1 Security update for postgresql12 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2265-1 Security update for postgresql12 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2264-1 Security update for postgresql10 | почти 5 лет назад | ||
![]() | SUSE-SU-2020:3630-1 Security update for postgresql12 | больше 4 лет назад | ||
![]() | SUSE-SU-2020:3464-1 Security update for postgresql10 | больше 4 лет назад | ||
![]() | RLSA-2020:5620 Important: postgresql:12 security update | больше 4 лет назад | ||
ELSA-2020-5620-1 ELSA-2020-5620-1: postgresql:12 security update (IMPORTANT) | больше 4 лет назад |
Уязвимостей на страницу