Vulnerabilities > Postgresql > Postgresql > 8.0.9

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2014-8161 Information Exposure Through an Error Message vulnerability in multiple products
PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1 allows remote authenticated users to obtain sensitive column values by triggering constraint violation and then reading the error message.
network
low complexity
postgresql debian CWE-209
4.0
2019-11-20 CVE-2015-3167 Information Exposure vulnerability in multiple products
contrib/pgcrypto in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 uses different error responses when an incorrect key is used, which makes it easier for attackers to obtain the key via a brute force attack.
network
low complexity
postgresql debian canonical CWE-200
5.0
2019-11-20 CVE-2015-3166 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The snprintf implementation in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 does not properly handle system-call errors, which allows attackers to obtain sensitive information or have other unspecified impact via unknown vectors, as demonstrated by an out-of-memory error.
network
low complexity
postgresql debian canonical CWE-119
7.5
2019-10-29 CVE-2019-10211 Unspecified vulnerability in Postgresql
Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via bundled OpenSSL executing code from unprotected directory.
network
low complexity
postgresql
7.5
2019-10-29 CVE-2019-10210 Insufficiently Protected Credentials vulnerability in Postgresql
Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via superuser writing password to unprotected temporary file.
local
high complexity
postgresql CWE-522
7.0
2018-08-20 CVE-2016-7048 Improper Access Control vulnerability in Postgresql
The interactive installer in PostgreSQL before 9.3.15, 9.4.x before 9.4.10, and 9.5.x before 9.5.5 might allow remote attackers to execute arbitrary code by leveraging use of HTTP to download software.
network
high complexity
postgresql CWE-284
8.1
2018-05-10 CVE-2018-1115 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile.
network
low complexity
postgresql opensuse CWE-732
critical
9.1
2018-03-01 CVE-2017-14798 Race Condition vulnerability in multiple products
A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to root.
local
high complexity
postgresql suse CWE-362
7.0
2017-06-06 CVE-2016-0768 Improper Access Control vulnerability in Postgresql
PostgreSQL PL/Java after 9.0 does not honor access controls on large objects.
network
low complexity
postgresql CWE-284
5.0
2017-05-12 CVE-2017-7484 Information Exposure vulnerability in Postgresql
It was found that some selectivity estimation functions in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3 did not check user privileges before providing information from pg_statistic, possibly leaking information.
network
low complexity
postgresql CWE-200
5.0