CVE-2019-10211

Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via bundled OpenSSL executing code from unprotected directory.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10211 Issue Tracking Third Party Advisory
https://www.postgresql.org/about/news/1960/ Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

28 Oct 2021, 13:59

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-noinfo

Information

Published : 2019-10-29 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10211

Mitre link : CVE-2019-10211

CVE.ORG link : CVE-2019-10211


JSON object : View

Products Affected

microsoft

  • windows

postgresql

  • postgresql
CWE
NVD-CWE-noinfo CWE-94

Improper Control of Generation of Code ('Code Injection')