PostgreSQL JDBC Driver allows SQL injectio
Reporter | Title | Published | Views | Family All 87 |
---|---|---|---|---|
![]() | RLSA-2023:0318 Moderate: postgresql-jdbc security update | 23 Jan 202314:30 | – | osv |
![]() | DLA-3140-1 libpgjava - security update | 7 Oct 202200:00 | – | osv |
![]() | SUSE-SU-2022:3537-1 Security update for postgresql-jdbc | 6 Oct 202208:55 | – | osv |
![]() | SUSE-SU-2022:3613-1 Security update for postgresql-jdbc | 18 Oct 202211:05 | – | osv |
![]() | UBUNTU-CVE-2022-31197 | 3 Aug 202219:15 | – | osv |
![]() | SUSE-SU-2022:3541-1 Security update for postgresql-jdbc | 6 Oct 202210:00 | – | osv |
![]() | GHSA-R38F-C4H4-HQQ2 PostgreSQL JDBC Driver SQL Injection in ResultSet.refreshRow() with malicious column names | 6 Aug 202205:51 | – | osv |
![]() | CGA-FQV6-M5XF-9WF3 | 6 Jun 202412:25 | – | osv |
![]() | CVE-2022-31197 | 3 Aug 202219:15 | – | osv |
![]() | BIT-POSTGRESQL-JDBC-DRIVER-2022-31197 SQL Injection in ResultSet.refreshRow() with malicious column names in pgjdbc | 6 Mar 202411:02 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Debian | 12 | all | libpgjava | 42.4.1-1 | libpgjava_42.4.1-1_all.deb |
Debian | 11 | all | libpgjava | 42.2.15-1+deb11u2 | libpgjava_42.2.15-1+deb11u2_all.deb |
Debian | 999 | all | libpgjava | 42.4.1-1 | libpgjava_42.4.1-1_all.deb |
Debian | 13 | all | libpgjava | 42.4.1-1 | libpgjava_42.4.1-1_all.deb |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo