Max CVSS 6.4 Min CVSS 6.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-1115 6.4
postgresql before versions 10.4, 9.6.9 is vulnerable in the adminpack extension, the pg_catalog.pg_logfile_rotate() function doesn't follow the same ACLs than pg_rorate_logfile. If the adminpack is added to a database, an attacker able to connect to
30-11-2022 - 21:22 10-05-2018 - 19:29
Back to Top Mark selected
Back to Top