Executive Summary

Informations
Name CVE-2007-3279 First vendor Publication 2007-06-19
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PostgreSQL 8.1 and probably later versions, when the PL/pgSQL (plpgsql) language has been created, grants certain plpgsql privileges to the PUBLIC domain, which allows remote attackers to create and execute functions, as demonstrated by functions that perform local brute-force password guessing attacks, which may evade intrusion detection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3279

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for postgresql MDKSA-2007:188 (postgresql)
File : nvt/gb_mandriva_MDKSA_2007_188.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40900 PostgreSQL PL/pgSQL (plpgsql) Function Creation Remote Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2007-09-26 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-188.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/471541/100/0/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:188
MISC http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt
http://www.portcullis.co.uk/uplds/whitepapers/Having_Fun_With_PostgreSQL.pdf
OSVDB http://osvdb.org/40900
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35144

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:05:59
  • Multiple Updates
2021-04-22 01:06:33
  • Multiple Updates
2020-05-23 00:19:58
  • Multiple Updates
2018-10-16 21:20:00
  • Multiple Updates
2017-07-29 12:02:19
  • Multiple Updates
2016-06-28 16:38:12
  • Multiple Updates
2014-02-17 10:40:36
  • Multiple Updates
2013-05-11 10:29:01
  • Multiple Updates