Lucene search

K
fedoraFedoraFEDORA:086B4203CEF1
HistoryMay 23, 2024 - 1:09 a.m.

[SECURITY] Fedora 40 Update: pgadmin4-8.6-1.fc40

2024-05-2301:09:17
lists.fedoraproject.org
11
pgadmin
postgresql
update
fedora
open source
administration
development platform
database
unix

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

AI Score

7.4

Confidence

High

EPSS

0

Percentile

9.0%

pgAdmin is the most popular and feature rich Open Source administration and d evelopment platform for PostgreSQL, the most advanced Open Source database in the world.

OSVersionArchitecturePackageVersionFilename
Fedora40anypgadmin4< 8.6UNKNOWN

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

AI Score

7.4

Confidence

High

EPSS

0

Percentile

9.0%