Skip to content

Commit 160b119

Browse files
1 parent b52df3b commit 160b119

File tree

4 files changed

+136
-70
lines changed

4 files changed

+136
-70
lines changed
Lines changed: 68 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,68 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-cvf4-f829-762v",
4+
"modified": "2025-11-13T23:10:39Z",
5+
"published": "2025-11-13T15:30:30Z",
6+
"aliases": [
7+
"CVE-2025-12764"
8+
],
9+
"summary": "pgAdmin is affected by an LDAP injection vulnerability",
10+
"details": "pgAdmin <= 9.9 is affected by an LDAP injection vulnerability in the LDAP authentication flow that allows an attacker to inject special LDAP characters in the username, causing the DC/LDAP server and the client to process an unusual amount of data DOS.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "PyPI",
21+
"name": "pgadmin4"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "9.10"
32+
}
33+
]
34+
}
35+
],
36+
"database_specific": {
37+
"last_known_affected_version_range": "<= 9.9"
38+
}
39+
}
40+
],
41+
"references": [
42+
{
43+
"type": "ADVISORY",
44+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12764"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://github.com/pgadmin-org/pgadmin4/issues/9325"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://github.com/pgadmin-org/pgadmin4/commit/09d2b7eeb0e330df73b1aef0cba57788fde52b6b"
53+
},
54+
{
55+
"type": "PACKAGE",
56+
"url": "https://github.com/pgadmin-org/pgadmin4"
57+
}
58+
],
59+
"database_specific": {
60+
"cwe_ids": [
61+
"CWE-90"
62+
],
63+
"severity": "HIGH",
64+
"github_reviewed": true,
65+
"github_reviewed_at": "2025-11-13T23:10:38Z",
66+
"nvd_published_at": "2025-11-13T13:15:44Z"
67+
}
68+
}
Lines changed: 68 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,68 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-rm79-x4g6-hvg5",
4+
"modified": "2025-11-13T23:09:42Z",
5+
"published": "2025-11-13T15:30:30Z",
6+
"aliases": [
7+
"CVE-2025-12763"
8+
],
9+
"summary": "pgAdmin 4 has command injection vulnerability on Windows systems",
10+
"details": "pgAdmin 4 versions up to 9.9 are affected by a command injection vulnerability on Windows systems. This issue is caused by the use of shell=True during backup and restore operations, enabling attackers to execute arbitrary system commands by providing specially crafted file path input.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "PyPI",
21+
"name": "pgadmin4"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "9.10"
32+
}
33+
]
34+
}
35+
],
36+
"database_specific": {
37+
"last_known_affected_version_range": "<= 9.9"
38+
}
39+
}
40+
],
41+
"references": [
42+
{
43+
"type": "ADVISORY",
44+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12763"
45+
},
46+
{
47+
"type": "WEB",
48+
"url": "https://github.com/pgadmin-org/pgadmin4/issues/9323"
49+
},
50+
{
51+
"type": "WEB",
52+
"url": "https://github.com/pgadmin-org/pgadmin4/commit/e374edc69239b3e02ecde895e27d9f9e488b87ee"
53+
},
54+
{
55+
"type": "PACKAGE",
56+
"url": "https://github.com/pgadmin-org/pgadmin4"
57+
}
58+
],
59+
"database_specific": {
60+
"cwe_ids": [
61+
"CWE-78"
62+
],
63+
"severity": "MODERATE",
64+
"github_reviewed": true,
65+
"github_reviewed_at": "2025-11-13T23:09:41Z",
66+
"nvd_published_at": "2025-11-13T13:15:44Z"
67+
}
68+
}

advisories/unreviewed/2025/11/GHSA-cvf4-f829-762v/GHSA-cvf4-f829-762v.json

Lines changed: 0 additions & 36 deletions
This file was deleted.

advisories/unreviewed/2025/11/GHSA-rm79-x4g6-hvg5/GHSA-rm79-x4g6-hvg5.json

Lines changed: 0 additions & 34 deletions
This file was deleted.

0 commit comments

Comments
 (0)