CVE-2019-10211

Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via bundled OpenSSL executing code from unprotected directory.
References
Link Resource
https://www.postgresql.org/about/news/1960/ Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10211 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2019-10-29 12:15

Updated : 2021-10-28 06:59


NVD link : CVE-2019-10211

Mitre link : CVE-2019-10211


JSON object : View

Advertisement

dedicated server usa

Products Affected

postgresql

  • postgresql

microsoft

  • windows