Lucene search

K
fedoraFedoraFEDORA:B4DAA203CD52
HistoryJan 23, 2024 - 12:58 a.m.

[SECURITY] Fedora 39 Update: pgadmin4-7.8-3.fc39

2024-01-2300:58:56
lists.fedoraproject.org
11
fedora
update
pgadmin4
postgresql
administration
development
platform
database
unix

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

19.8%

pgAdmin is the most popular and feature rich Open Source administration and d evelopment platform for PostgreSQL, the most advanced Open Source database in the world.

OSVersionArchitecturePackageVersionFilename
Fedora39anypgadmin4<ย 7.8UNKNOWN

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

19.8%