Vulnerabilities > Postgresql > Postgresql > 9.4.26

DATE CVE VULNERABILITY TITLE RISK
2022-03-04 CVE-2021-23214 SQL Injection vulnerability in multiple products
When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
network
high complexity
postgresql fedoraproject redhat CWE-89
8.1
2021-04-01 CVE-2021-3393 Information Exposure Through an Error Message vulnerability in multiple products
An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11.
3.5
2020-11-16 CVE-2020-25695 SQL Injection vulnerability in multiple products
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24.
network
low complexity
postgresql debian CWE-89
8.8
2020-11-16 CVE-2020-25694 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24.
network
high complexity
postgresql debian CWE-327
8.1
2019-04-01 CVE-2019-9193 OS Command Injection vulnerability in Postgresql
In PostgreSQL 9.3 through 11.2, the "COPY TO/FROM PROGRAM" function allows superusers and users in the 'pg_execute_server_program' group to execute arbitrary code in the context of the database's operating system user.
network
low complexity
postgresql CWE-78
7.2
2018-05-10 CVE-2018-1115 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile.
network
low complexity
postgresql opensuse CWE-732
critical
9.1