Arbitrary SQL Function Execution Vulnerability in PostgreSQL

Arbitrary SQL Function Execution Vulnerability in PostgreSQL

CVE-2020-25695 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.