CVE-2019-10208

CVE-2019-10208

A flaw was discovered in postgresql where arbitrary SQL statements can be executed given a suitable SECURITY DEFINER function. An attacker, with EXECUTE permission on the function, can execute arbitrary SQL as the owner of the function.

Source: CVE-2019-10208

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다