Lucene search

K
fedoraFedoraFEDORA:6C04020AEB61
HistoryApr 23, 2024 - 1:20 a.m.

[SECURITY] Fedora 39 Update: pgadmin4-7.8-5.fc39

2024-04-2301:20:55
lists.fedoraproject.org
2
pgadmin4
postgresql
fedora39
update
unix

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

15.5%

pgAdmin is the most popular and feature rich Open Source administration and development platform for PostgreSQL, the most advanced Open Source database in the worl d.

OSVersionArchitecturePackageVersionFilename
Fedora39anypgadmin4< 7.8UNKNOWN

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

15.5%