Lucene search

K
cvelistFedoraCVELIST:CVE-2023-5002
HistorySep 22, 2023 - 1:31 p.m.

CVE-2023-5002 Pgadmin4: remote code execution by an authenticated user

2023-09-2213:31:43
CWE-78
fedora
www.cve.org
7
cve-2023-5002
pgadmin4
remote code execution
authenticated user
pgadmin server
http api
postgresql utilities
pg_dump
pg_restore
arbitrary commands

CVSS3

6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

28.0%

A flaw was found in pgAdmin. This issue occurs when the pgAdmin server HTTP API validates the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. Versions of pgAdmin prior to 7.6 failed to properly control the server code executed on this API, allowing an authenticated user to run arbitrary commands on the server.

CNA Affected

[
  {
    "versions": [
      {
        "status": "unaffected",
        "version": "7.7",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "packageName": "pgadmin4",
    "collectionURL": "https://github.com/pgadmin-org/pgadmin4"
  }
]

CVSS3

6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

28.0%