CVE-2019-10210

high

Description

Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via superuser writing password to unprotected temporary file.

References

https://www.postgresql.org/about/news/1960/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10210

Details

Source: Mitre, NVD

Published: 2019-10-29

Updated: 2022-11-07

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 7

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High