Search for vulnerabilities
Vulnerability details: VCID-cqtz-env6-aaag
Vulnerability ID VCID-cqtz-env6-aaag
Aliases CVE-2015-5288
Summary The crypt function in contrib/pgcrypto in PostgreSQL before 9.0.23, 9.1.x before 9.1.19, 9.2.x before 9.2.14, 9.3.x before 9.3.10, and 9.4.x before 9.4.5 allows attackers to cause a denial of service (server crash) or read arbitrary server memory via a "too-short" salt.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-5288.html
rhas Moderate https://access.redhat.com/errata/RHSA-2015:2077
rhas Moderate https://access.redhat.com/errata/RHSA-2015:2078
rhas Moderate https://access.redhat.com/errata/RHSA-2015:2081
rhas Moderate https://access.redhat.com/errata/RHSA-2015:2083
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02235 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02813 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.02813 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.0333 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.0333 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.05219 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.08206 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.08206 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
epss 0.09835 https://api.first.org/data/v1/epss?cve=CVE-2015-5288
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1270306
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5288
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5289
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0766
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0773
cvssv2 4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2015-5288
generic_textual Medium https://ubuntu.com/security/notices/USN-2772-1
cvssv3 3.1 https://www.postgresql.org/support/security/CVE-2015-5288/
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
generic_textual Low http://www.postgresql.org/about/news/1615/
Reference id Reference type URL
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172316.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169094.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00033.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00040.html
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-5288.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-5288.json
https://api.first.org/data/v1/epss?cve=CVE-2015-5288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0773
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201701-33
https://ubuntu.com/security/notices/USN-2772-1
https://www.postgresql.org/about/news/postgresql-95-beta-1-released-1614/
https://www.postgresql.org/support/security/CVE-2015-5288/
http://www.debian.org/security/2015/dsa-3374
http://www.debian.org/security/2016/dsa-3475
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.postgresql.org/about/news/1615/
http://www.postgresql.org/docs/9.0/static/release-9-0-23.html
http://www.postgresql.org/docs/9.1/static/release-9-1-19.html
http://www.postgresql.org/docs/9.2/static/release-9-2-14.html
http://www.postgresql.org/docs/9.3/static/release-9-3-10.html
http://www.postgresql.org/docs/9.4/static/release-9-4-5.html
http://www.securityfocus.com/bid/77049
http://www.securitytracker.com/id/1033775
http://www.ubuntu.com/usn/USN-2772-1
1270306 https://bugzilla.redhat.com/show_bug.cgi?id=1270306
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.12:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.13:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.14:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.15:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.16:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.17:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.18:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.4.0:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:*
CVE-2015-5288 https://nvd.nist.gov/vuln/detail/CVE-2015-5288
RHSA-2015:2077 https://access.redhat.com/errata/RHSA-2015:2077
RHSA-2015:2078 https://access.redhat.com/errata/RHSA-2015:2078
RHSA-2015:2081 https://access.redhat.com/errata/RHSA-2015:2081
RHSA-2015:2083 https://access.redhat.com/errata/RHSA-2015:2083
USN-2772-1 https://usn.ubuntu.com/2772-1/
No exploits are available.
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-5288
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.89900
EPSS Score 0.02235
Published At Nov. 20, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.