Vulnerabilities > Enterprisedb

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2023-41113 Unspecified vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb
4.3
2023-12-12 CVE-2023-41114 Unspecified vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb
6.5
2023-12-12 CVE-2023-41115 Unspecified vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb
6.5
2023-12-12 CVE-2023-41116 Unspecified vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb
4.3
2023-12-12 CVE-2023-41117 Uncontrolled Search Path Element vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb CWE-427
critical
9.8
2023-12-12 CVE-2023-41118 Unspecified vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb
8.8
2023-12-12 CVE-2023-41119 Improper Privilege Management vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb CWE-269
8.8
2023-12-12 CVE-2023-41120 Exposure of Resource to Wrong Sphere vulnerability in Enterprisedb Postgres Advanced Server
An issue was discovered in EnterpriseDB Postgres Advanced Server (EPAS) before 11.21.32, 12.x before 12.16.20, 13.x before 13.12.16, 14.x before 14.9.0, and 15.x before 15.4.0.
network
low complexity
enterprisedb CWE-668
6.5
2023-04-23 CVE-2023-31043 Cleartext Storage of Sensitive Information vulnerability in Enterprisedb Postgres Advanced Server
EnterpriseDB EDB Postgres Advanced Server (EPAS) before 14.6.0 logs unredacted passwords in situations where optional parameters are used with CREATE/ALTER USER/GROUP/ROLE, and redacting was configured with edb_filter_log.redact_password_commands.
network
low complexity
enterprisedb CWE-312
7.5