Lucene search

K
fedoraFedoraFEDORA:C9C3E2132A98
HistoryMar 23, 2024 - 12:50 a.m.

[SECURITY] Fedora 40 Update: pgadmin4-8.4-1.fc40

2024-03-2300:50:45
lists.fedoraproject.org
18
pgadmin
postgresql
update
fedora 40
unix
open source
administration
development platform

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

53.0%

pgAdmin is the most popular and feature rich Open Source administration and d evelopment platform for PostgreSQL, the most advanced Open Source database in the world.

OSVersionArchitecturePackageVersionFilename
Fedora40anypgadmin4< 8.4UNKNOWN

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

53.0%