Lucene search

K
cvelistRedhatCVELIST:CVE-2019-10210
HistoryOct 29, 2019 - 12:00 a.m.

CVE-2019-10210

2019-10-2900:00:00
CWE-522
redhat
www.cve.org
1

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via superuser writing password to unprotected temporary file.

CNA Affected

[
  {
    "vendor": "PostgreSQL",
    "product": "postgresql",
    "versions": [
      {
        "version": "all 11.x before 11.5",
        "status": "affected"
      },
      {
        "version": "all 10.x before 10.10",
        "status": "affected"
      },
      {
        "version": "all 9.6.x before 9.6.15",
        "status": "affected"
      },
      {
        "version": "all 9.5.x before 9.5.19",
        "status": "affected"
      },
      {
        "version": "all 9.4.x before 9.4.24",
        "status": "affected"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%