CVE

CVE-2019-10209

CVE-2019-10209

Postgresql, versions 11.x before 11.5, is vulnerable to a memory disclosure in cross-type comparison for hashed subplan.

Source: CVE-2019-10209

Exit mobile version