Lucene search

K

Postgresql Security Vulnerabilities

cve
cve

CVE-2024-4317

Missing authorization in PostgreSQL built-in views pg_stats_ext and pg_stats_ext_exprs allows an unprivileged database user to read most common values and other statistics from CREATE STATISTICS commands of other users. The most common values may reveal column values the eavesdropper could not...

3.1CVSS

6.2AI Score

0.0004EPSS

2024-05-14 03:43 PM
305
cve
cve

CVE-2024-2339

PostgreSQL Anonymizer v1.2 contains a vulnerability that allows a user who owns a table to elevate to superuser. A user can define a masking function for a column and place malicious code in that function. When a privileged user applies the masking rules using the static masking or the anonymous...

8CVSS

7.7AI Score

0.0004EPSS

2024-03-08 08:15 PM
32
cve
cve

CVE-2024-2338

PostgreSQL Anonymizer v1.2 contains a SQL injection vulnerability that allows a user who owns a table to elevate to superuser when dynamic masking is enabled. PostgreSQL Anonymizer enables users to set security labels on tables to mask specified columns. There is a flaw that allows complex...

8CVSS

8.1AI Score

0.0004EPSS

2024-03-08 08:15 PM
33
cve
cve

CVE-2024-1597

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string....

10CVSS

9.6AI Score

0.001EPSS

2024-02-19 01:15 PM
158
cve
cve

CVE-2024-24213

Supabase PostgreSQL v15.1 was discovered to contain a SQL injection vulnerability via the component /pg_meta/default/query. NOTE: the vendor's position is that this is an intended feature; also, it exists in the Supabase dashboard product, not the Supabase PostgreSQL product. Specifically,...

9.8CVSS

9.8AI Score

0.001EPSS

2024-02-08 06:15 PM
82
cve
cve

CVE-2024-0985

Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The.....

8CVSS

8.6AI Score

0.001EPSS

2024-02-08 01:15 PM
94
cve
cve

CVE-2023-5869

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing...

8.8CVSS

9AI Score

0.015EPSS

2023-12-10 06:15 PM
672
cve
cve

CVE-2023-5870

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would.....

4.4CVSS

6.3AI Score

0.001EPSS

2023-12-10 06:15 PM
230
cve
cve

CVE-2023-5868

A memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with 'unknown'-type arguments. Handling 'unknown'-type values from string literals without type designation can disclose bytes,...

4.3CVSS

6.4AI Score

0.002EPSS

2023-12-10 06:15 PM
255
cve
cve

CVE-2020-21469

An issue was discovered in PostgreSQL 12.2 allows attackers to cause a denial of service via repeatedly sending SIGHUP signals. NOTE: this is disputed by the vendor because untrusted users cannot send SIGHUP signals; they can only be sent by a PostgreSQL superuser, a user with pg_reload_conf...

4.4CVSS

4.6AI Score

0.0004EPSS

2023-08-22 07:16 PM
309
cve
cve

CVE-2023-39417

IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with...

8.8CVSS

9.2AI Score

0.001EPSS

2023-08-11 01:15 PM
197
cve
cve

CVE-2023-39418

A vulnerability was found in PostgreSQL with the use of the MERGE command, which fails to test new rows against row security policies defined for UPDATE and SELECT. If UPDATE and SELECT policies forbid some rows that INSERT policies do not forbid, a user could store such...

4.3CVSS

6AI Score

0.001EPSS

2023-08-11 01:15 PM
222
cve
cve

CVE-2023-2454

schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary...

7.2CVSS

7.5AI Score

0.003EPSS

2023-06-09 07:15 PM
1006
cve
cve

CVE-2023-2455

Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security...

5.4CVSS

6.3AI Score

0.001EPSS

2023-06-09 07:15 PM
565
cve
cve

CVE-2023-32305

aiven-extras is a PostgreSQL extension. Versions prior to 1.1.9 contain a privilege escalation vulnerability, allowing elevation to superuser inside PostgreSQL databases that use the aiven-extras package. The vulnerability leverages missing schema qualifiers on privileged functions called by the...

8.8CVSS

9AI Score

0.003EPSS

2023-05-12 07:15 PM
18
cve
cve

CVE-2022-41862

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized...

3.7CVSS

4.6AI Score

0.001EPSS

2023-03-03 04:15 PM
1069
cve
cve

CVE-2022-41946

pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either PreparedStatement.setText(int, InputStream) or PreparedStatemet.setBytea(int, InputStream) will create a temporary file if the InputStream is larger than 2k. This will create a temporary file...

5.5CVSS

5.4AI Score

0.001EPSS

2022-11-23 08:15 PM
395
8
cve
cve

CVE-2009-2943

The postgresql-ocaml bindings 1.5.4, 1.7.0, and 1.12.1 for PostgreSQL libpq do not properly support the PQescapeStringConn function, which might allow remote attackers to leverage escaping issues involving multibyte character...

6.3AI Score

0.005EPSS

2022-10-03 04:24 PM
31
cve
cve

CVE-2022-1552

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or...

8.8CVSS

9.1AI Score

0.003EPSS

2022-08-31 04:15 PM
728
3
cve
cve

CVE-2021-43767

Odyssey passes to client unencrypted bytes from man-in-the-middle When Odyssey storage is configured to use the PostgreSQL server using 'trust' authentication with a 'clientcert' requirement or to use 'cert' authentication, a man-in-the-middle attacker can inject false responses to the client's...

5.9CVSS

6.9AI Score

0.001EPSS

2022-08-25 06:15 PM
115
2
cve
cve

CVE-2022-2625

A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object....

8CVSS

7.9AI Score

0.003EPSS

2022-08-18 07:15 PM
368
8
cve
cve

CVE-2022-35942

Improper input validation on the contains LoopBack filter may allow for arbitrary SQL injection. When the extended filter property contains is permitted to be interpreted by the Postgres connector, it is possible to inject arbitrary SQL which may affect the confidentiality and integrity of data...

10CVSS

9.6AI Score

0.002EPSS

2022-08-12 11:15 PM
73
3
cve
cve

CVE-2022-31197

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the java.sql.ResultRow.refreshRow() method is not performing escaping of column names so a malicious column name that...

8CVSS

8AI Score

0.001EPSS

2022-08-03 07:15 PM
166
6
cve
cve

CVE-2022-24844

Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to...

8.8CVSS

8.6AI Score

0.001EPSS

2022-04-13 09:15 PM
61
3
cve
cve

CVE-2022-26520

In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a...

9.8CVSS

9.2AI Score

0.002EPSS

2022-03-10 05:47 PM
193
2
cve
cve

CVE-2021-23214

When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and...

8.1CVSS

8.3AI Score

0.002EPSS

2022-03-04 04:15 PM
405
cve
cve

CVE-2021-3677

A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-02 11:15 PM
226
3
cve
cve

CVE-2021-23222

A man-in-the-middle attacker can inject false responses to the client's first few queries, despite the use of SSL certificate verification and...

5.9CVSS

6.8AI Score

0.001EPSS

2022-03-02 11:15 PM
287
cve
cve

CVE-2022-21724

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on....

9.8CVSS

9.4AI Score

0.018EPSS

2022-02-02 12:15 PM
501
5
cve
cve

CVE-2021-32028

A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data...

6.5CVSS

7.3AI Score

0.001EPSS

2021-10-11 05:15 PM
270
2
cve
cve

CVE-2021-32029

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data...

6.5CVSS

7.2AI Score

0.001EPSS

2021-10-08 05:15 PM
244
2
cve
cve

CVE-2021-32027

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this...

8.8CVSS

7.6AI Score

0.007EPSS

2021-06-01 02:15 PM
525
11
cve
cve

CVE-2021-3393

An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An....

4.3CVSS

4.2AI Score

0.001EPSS

2021-04-01 02:15 PM
321
cve
cve

CVE-2019-10128

A vulnerability was found in postgresql versions 11.x prior to 11.3. The Windows installer for EnterpriseDB-supplied PostgreSQL does not lock down the ACL of the binary installation directory or the ACL of the data directory; it keeps the inherited ACL. In the default configuration, this allows a.....

7.8CVSS

7.7AI Score

0.0004EPSS

2021-03-19 08:15 PM
79
6
cve
cve

CVE-2019-10127

A vulnerability was found in postgresql versions 11.x prior to 11.3. The Windows installer for BigSQL-supplied PostgreSQL does not lock down the ACL of the binary installation directory or the ACL of the data directory; it keeps the inherited ACL. In the default configuration, an attacker having...

8.8CVSS

8.6AI Score

0.0004EPSS

2021-03-19 07:15 PM
73
4
cve
cve

CVE-2021-20229

A flaw was found in PostgreSQL in versions before 13.2. This flaw allows a user with SELECT privilege on one column to craft a special query that returns all columns of the table. The highest threat from this vulnerability is to...

4.3CVSS

4.4AI Score

0.001EPSS

2021-02-23 06:15 PM
184
6
cve
cve

CVE-2020-25696

A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating.....

7.5CVSS

7.1AI Score

0.004EPSS

2020-11-23 10:15 PM
664
4
cve
cve

CVE-2020-25695

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest...

8.8CVSS

7.2AI Score

0.026EPSS

2020-11-16 01:15 AM
498
21
cve
cve

CVE-2020-25694

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an...

8.1CVSS

6.3AI Score

0.004EPSS

2020-11-16 01:15 AM
667
cve
cve

CVE-2020-10733

The Windows installer for PostgreSQL 9.5 - 12 invokes system-provided executables that do not have fully-qualified paths. Executables in the directory where the installer loads or the current working directory take precedence over the intended executables. An attacker having permission to add...

7.3CVSS

7.3AI Score

0.001EPSS

2020-09-16 03:15 PM
104
cve
cve

CVE-2020-14350

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This...

7.3CVSS

7.2AI Score

0.0004EPSS

2020-08-24 01:15 PM
369
2
cve
cve

CVE-2020-14349

It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the....

7.1CVSS

8.3AI Score

0.005EPSS

2020-08-24 01:15 PM
327
2
cve
cve

CVE-2020-13692

PostgreSQL JDBC Driver (aka PgJDBC) before 42.2.13 allows...

7.7CVSS

7.5AI Score

0.017EPSS

2020-06-04 04:15 PM
304
6
cve
cve

CVE-2020-1707

A vulnerability was found in all openshift/postgresql-apb 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the container openshift/postgresql-apb. An attacker with access to the container could use this flaw to modify /etc/passwd and.....

7CVSS

6.7AI Score

0.0004EPSS

2020-03-20 03:15 PM
90
3
cve
cve

CVE-2020-1720

A flaw was found in PostgreSQL's "ALTER ... DEPENDS ON EXTENSION", where sub-commands did not perform authorization checks. An authenticated attacker could use this flaw in certain configurations to perform drop objects such as function, triggers, et al., leading to database corruption. This issue....

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-17 04:15 PM
374
2
cve
cve

CVE-2014-8161

PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allows remote authenticated users to obtain sensitive column values by triggering constraint violation and then reading the error...

4.3CVSS

6.2AI Score

0.002EPSS

2020-01-27 04:15 PM
97
cve
cve

CVE-2015-0244

PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 does not properly handle errors while reading a protocol message, which allows remote attackers to conduct SQL injection attacks via crafted binary data in a parameter and causing an...

9.8CVSS

9.3AI Score

0.005EPSS

2020-01-27 04:15 PM
120
cve
cve

CVE-2015-0243

Multiple buffer overflows in contrib/pgcrypto in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allow remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via unspecified...

8.8CVSS

9.1AI Score

0.003EPSS

2020-01-27 04:15 PM
96
cve
cve

CVE-2015-0242

Stack-based buffer overflow in the *printf function implementations in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1, when running on a Windows system, allows remote authenticated users to cause a denial of service (crash) and...

8.8CVSS

9.2AI Score

0.003EPSS

2020-01-27 04:15 PM
81
cve
cve

CVE-2015-0241

The to_char function in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allows remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a (1) large number of digits when processing a...

8.8CVSS

9.3AI Score

0.003EPSS

2020-01-27 04:15 PM
107
Total number of security vulnerabilities178