Lucene search

K
fedoraFedoraFEDORA:C9C3E2132A98
HistoryMar 23, 2024 - 12:50 a.m.

[SECURITY] Fedora 40 Update: pgadmin4-8.4-1.fc40

2024-03-2300:50:45
lists.fedoraproject.org
10
pgadmin
postgresql
update
fedora 40
unix
open source
administration
development platform

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%

pgAdmin is the most popular and feature rich Open Source administration and development platform for PostgreSQL, the most advanced Open Source database in the worl d.

OSVersionArchitecturePackageVersionFilename
Fedora40anypgadmin4< 8.4UNKNOWN

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.1%