Vulnerabilities > Postgresql > Postgresql > 9.5

DATE CVE VULNERABILITY TITLE RISK
2022-03-04 CVE-2021-23214 SQL Injection vulnerability in multiple products
When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.
network
high complexity
postgresql fedoraproject redhat CWE-89
8.1
2021-04-01 CVE-2021-3393 Information Exposure Through an Error Message vulnerability in multiple products
An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11.
3.5
2020-11-16 CVE-2020-25695 SQL Injection vulnerability in multiple products
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24.
network
low complexity
postgresql debian CWE-89
8.8
2020-11-16 CVE-2020-25694 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24.
network
high complexity
postgresql debian CWE-327
8.1
2020-09-16 CVE-2020-10733 Untrusted Search Path vulnerability in Postgresql
The Windows installer for PostgreSQL 9.5 - 12 invokes system-provided executables that do not have fully-qualified paths.
4.4
2020-08-24 CVE-2020-14350 Untrusted Search Path vulnerability in multiple products
It was found that some PostgreSQL extensions did not use search_path safely in their installation script.
local
low complexity
postgresql debian opensuse canonical CWE-426
7.3
2019-04-01 CVE-2019-9193 OS Command Injection vulnerability in Postgresql
In PostgreSQL 9.3 through 11.2, the "COPY TO/FROM PROGRAM" function allows superusers and users in the 'pg_execute_server_program' group to execute arbitrary code in the context of the database's operating system user.
network
low complexity
postgresql CWE-78
7.2
2018-05-10 CVE-2018-1115 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile.
network
low complexity
postgresql opensuse CWE-732
critical
9.1
2018-03-02 CVE-2018-1058 A flaw was found in the way Postgresql allowed a user to modify the behavior of a query for other users.
network
low complexity
postgresql canonical redhat
8.8
2017-11-22 CVE-2017-12172 Link Following vulnerability in Postgresql
PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, 9.3.x before 9.3.20, and 9.2.x before 9.2.24 runs under a non-root operating system account, and database superusers have effective ability to run arbitrary code under that system account.
local
low complexity
postgresql CWE-59
7.2