A flaw was discovered in postgresql versions 9.4.x before 9.4.24, 9.5.x before 9.5.19, 9.6.x before 9.6.15, 10.x before 10.10 and 11.x before 11.5 where arbitrary SQL statements can be executed given a suitable SECURITY DEFINER function. An attacker, with EXECUTE permission on the function, can execute arbitrary SQL as the owner of the function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-29T13:13:12

Updated: 2024-08-04T22:17:18.925Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10208

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-29T19:15:16.127

Modified: 2020-08-17T19:15:13.367

Link: CVE-2019-10208

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-08T00:00:00Z

Links: CVE-2019-10208 - Bugzilla