Vulnerabilities > Postgresql > Postgresql > 9.6.9

DATE CVE VULNERABILITY TITLE RISK
2018-08-09 CVE-2018-10915 SQL Injection vulnerability in multiple products
A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections.
6.0