Количество 42
Количество 42
GHSA-6m5q-cc57-2mj6
Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.
CVE-2025-8714
Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.
CVE-2025-8714
Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.
CVE-2025-8714
Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.
CVE-2025-8714
PostgreSQL pg_dump lets superuser of origin server execute arbitrary code in psql client
CVE-2025-8714
Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious s ...
BDU:2025-09829
Уязвимость утилиты pg_dump системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код
RLSA-2025:14826
Important: postgresql16 security update
ELSA-2025-15115
ELSA-2025-15115: postgresql:12 security update (IMPORTANT)
ELSA-2025-15022
ELSA-2025-15022: postgresql:15 security update (IMPORTANT)
ELSA-2025-15021
ELSA-2025-15021: postgresql:13 security update (IMPORTANT)
ELSA-2025-14899
ELSA-2025-14899: postgresql:16 security update (IMPORTANT)
ELSA-2025-14878
ELSA-2025-14878: postgresql security update (IMPORTANT)
ELSA-2025-14862
ELSA-2025-14862: postgresql:15 security update (IMPORTANT)
ELSA-2025-14827
ELSA-2025-14827: postgresql:16 security update (IMPORTANT)
ELSA-2025-14826
ELSA-2025-14826: postgresql16 security update (IMPORTANT)
SUSE-SU-2025:03031-1
Security update for postgresql14
SUSE-SU-2025:03030-1
Security update for postgresql15
SUSE-SU-2025:03020-1
Security update for postgresql14
SUSE-SU-2025:03019-2
Security update for postgresql14
Уязвимостей на страницу
Уязвимость  | CVSS  | EPSS  | Опубликовано  | |
|---|---|---|---|---|
GHSA-6m5q-cc57-2mj6 Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.  | CVSS3: 8.8  | 0% Низкий | 3 месяца назад | |
CVE-2025-8714 Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.  | CVSS3: 8.8  | 0% Низкий | 3 месяца назад | |
CVE-2025-8714 Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.  | CVSS3: 8.8  | 0% Низкий | 3 месяца назад | |
CVE-2025-8714 Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious superuser of the origin server to inject arbitrary code for restore-time execution as the client operating system account running psql to restore the dump, via psql meta-commands. pg_dumpall is also affected. pg_restore is affected when used to generate a plain-format dump. This is similar to MySQL CVE-2024-21096. Versions before PostgreSQL 17.6, 16.10, 15.14, 14.19, and 13.22 are affected.  | CVSS3: 8.8  | 0% Низкий | 3 месяца назад | |
CVE-2025-8714 PostgreSQL pg_dump lets superuser of origin server execute arbitrary code in psql client  | CVSS3: 8.8  | 0% Низкий | 2 месяца назад | |
CVE-2025-8714 Untrusted data inclusion in pg_dump in PostgreSQL allows a malicious s ...  | CVSS3: 8.8  | 0% Низкий | 3 месяца назад | |
BDU:2025-09829 Уязвимость утилиты pg_dump системы управления базами данных PostgreSQL, позволяющая нарушителю выполнить произвольный код  | CVSS3: 8.8  | 0% Низкий | 3 месяца назад | |
RLSA-2025:14826 Important: postgresql16 security update  | около 1 месяца назад | |||
ELSA-2025-15115 ELSA-2025-15115: postgresql:12 security update (IMPORTANT)  | 2 месяца назад | |||
ELSA-2025-15022 ELSA-2025-15022: postgresql:15 security update (IMPORTANT)  | 2 месяца назад | |||
ELSA-2025-15021 ELSA-2025-15021: postgresql:13 security update (IMPORTANT)  | 2 месяца назад | |||
ELSA-2025-14899 ELSA-2025-14899: postgresql:16 security update (IMPORTANT)  | 2 месяца назад | |||
ELSA-2025-14878 ELSA-2025-14878: postgresql security update (IMPORTANT)  | 2 месяца назад | |||
ELSA-2025-14862 ELSA-2025-14862: postgresql:15 security update (IMPORTANT)  | 2 месяца назад | |||
ELSA-2025-14827 ELSA-2025-14827: postgresql:16 security update (IMPORTANT)  | 2 месяца назад | |||
ELSA-2025-14826 ELSA-2025-14826: postgresql16 security update (IMPORTANT)  | 2 месяца назад | |||
SUSE-SU-2025:03031-1 Security update for postgresql14  | 2 месяца назад | |||
SUSE-SU-2025:03030-1 Security update for postgresql15  | 2 месяца назад | |||
SUSE-SU-2025:03020-1 Security update for postgresql14  | 2 месяца назад | |||
SUSE-SU-2025:03019-2 Security update for postgresql14  | 22 дня назад | 
Уязвимостей на страницу