Lucene search

K
nvdF86ef6dc-4d3a-42ad-8f28-e6d5547a5007NVD:CVE-2024-1597
HistoryFeb 19, 2024 - 1:15 p.m.

CVE-2024-1597

2024-02-1913:15:07
CWE-89
f86ef6dc-4d3a-42ad-8f28-e6d5547a5007
web.nvd.nist.gov
pgjdbc
postgresql
sql injection

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.1%

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected.

Affected configurations

NVD
Node
postgresqlpostgresql_jdbc_driverRange<42.2.28
OR
postgresqlpostgresql_jdbc_driverRange42.3.042.3.9
OR
postgresqlpostgresql_jdbc_driverRange42.4.042.4.4
OR
postgresqlpostgresql_jdbc_driverRange42.5.042.5.5
OR
postgresqlpostgresql_jdbc_driverRange42.6.042.6.1
OR
postgresqlpostgresql_jdbc_driverRange42.7.042.7.2
Node
fedoraprojectfedoraMatch40

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.1%