CVE-2019-10211

critical

Description

Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via bundled OpenSSL executing code from unprotected directory.

References

https://www.postgresql.org/about/news/1960/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10211

Details

Source: Mitre, NVD

Published: 2019-10-29

Updated: 2021-10-28

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical