Vulnerabilities > Postgresql > Postgresql > 9.3.15

DATE CVE VULNERABILITY TITLE RISK
2017-05-12 CVE-2017-7484 Information Exposure vulnerability in Postgresql
It was found that some selectivity estimation functions in PostgreSQL before 9.2.21, 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3 did not check user privileges before providing information from pg_statistic, possibly leaking information.
network
low complexity
postgresql CWE-200
5.0