Lucene search

K

Postgres Advanced Server Security Vulnerabilities

cve
cve

CVE-2007-4639

EnterpriseDB Advanced Server 8.2 does not properly handle certain debugging function calls that occur before a call to pldbg_create_listener, which allows remote authenticated users to cause a denial of service (daemon crash) and possibly execute arbitrary code via a SELECT statement that invokes a...

7.5AI Score

0.037EPSS

2007-08-31 11:17 PM
28
cve
cve

CVE-2023-31043

EnterpriseDB EDB Postgres Advanced Server (EPAS) before 14.6.0 logs unredacted passwords in situations where optional parameters are used with CREATE/ALTER USER/GROUP/ROLE, and redacting was configured with edb_filter_log.redact_password_commands. The fixed versions are 10.23.33, 11.18.29, 12.13.17...

7.5CVSS

7.5AI Score

0.001EPSS

2023-04-23 08:15 PM
13
cve
cve

CVE-2023-41113

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It allows an authenticated user to to obtain information about whether certain files exist on disk, what errors if any occ...

4.3CVSS

4.3AI Score

0.0004EPSS

2023-12-12 07:15 AM
1
cve
cve

CVE-2023-41114

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It contains the functions get_url_as_text and get_url_as_bytea that are publicly executable, thus permitting an authentica...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-12-12 07:15 AM
6
cve
cve

CVE-2023-41115

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. When using UTL_ENCODE, an authenticated user can read any large object, regardless of that user's permissions.

6.5CVSS

6.3AI Score

0.0005EPSS

2023-12-12 07:15 AM
5
cve
cve

CVE-2023-41116

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It allows an authenticated user to refresh any materialized view, regardless of that user's permissions.

4.3CVSS

4.5AI Score

0.0004EPSS

2023-12-12 07:15 AM
6
cve
cve

CVE-2023-41117

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It contain packages, standalone packages, and functions that run SECURITY DEFINER but are inadequately secured against sea...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-12 07:15 AM
7
cve
cve

CVE-2023-41118

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It may allow an authenticated user to bypass authorization requirements and access underlying implementation functions. Wh...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-12 07:15 AM
7
cve
cve

CVE-2023-41119

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It contains the function _dbms_aq_move_to_exception_queue that may be used to elevate a user's privileges to superuser. Th...

8.8CVSS

8.5AI Score

0.001EPSS

2023-12-12 07:15 AM
8
cve
cve

CVE-2023-41120

An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0. It permits an authenticated user to use DBMS_PROFILER to remove all accumulated profiling data on a system-wide basis, reg...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-12-12 07:15 AM
8