Postgresql Windows installer before versions 11.5, 10.10, 9.6.15, 9.5.19, 9.4.24 is vulnerable via bundled OpenSSL executing code from unprotected directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-29T13:15:40

Updated: 2024-08-04T22:17:18.944Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10211

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-29T19:15:16.487

Modified: 2021-10-28T13:59:22.747

Link: CVE-2019-10211

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-08T00:00:00Z

Links: CVE-2019-10211 - Bugzilla