Lucene search

K
fedoraFedoraFEDORA:2D4F52044B3C
HistoryJul 13, 2024 - 2:42 a.m.

[SECURITY] Fedora 39 Update: pgadmin4-7.8-7.fc39

2024-07-1302:42:18
11
pgadmin4
postgresql
administration
open source

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High

pgAdmin is the most popular and feature rich Open Source administration and d evelopment platform for PostgreSQL, the most advanced Open Source database in the world.

OSVersionArchitecturePackageVersionFilename
Fedora39anypgadmin4< 7.8UNKNOWN

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High