Filtered by vendor Pgbouncer Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-6817 1 Pgbouncer 1 Pgbouncer 2024-08-06 N/A
PgBouncer 1.6.x before 1.6.1, when configured with auth_user, allows remote attackers to gain login access as auth_user via an unknown username.
CVE-2015-4054 1 Pgbouncer 1 Pgbouncer 2024-08-06 N/A
PgBouncer before 1.5.5 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) by sending a password packet before a startup packet.
CVE-2021-3935 4 Debian, Fedoraproject, Pgbouncer and 1 more 4 Debian Linux, Fedora, Pgbouncer and 1 more 2024-08-03 8.1 High
When PgBouncer is configured to use "cert" authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1.
CVE-2021-3672 6 C-ares Project, Fedoraproject, Nodejs and 3 more 19 C-ares, Fedora, Node.js and 16 more 2024-08-03 5.6 Medium
A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.