Search for vulnerabilities
Vulnerability details: VCID-ntkx-nmxf-aaam
Vulnerability ID VCID-ntkx-nmxf-aaam
Aliases CVE-2013-1899
Summary CVE-2013-1899 postgresql: Insecure switch parsing
Status Published
Exploitability 2.0
Weighted Severity 5.9
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.81117 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.82284 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.88079 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.88079 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.96810 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.96810 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.96810 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.96810 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.97074 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.97074 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.97074 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
epss 0.97074 https://api.first.org/data/v1/epss?cve=CVE-2013-1899
cvssv2 6.5 https://nvd.nist.gov/vuln/detail/CVE-2013-1899
Reference id Reference type URL
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00012.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-1899.json
https://api.first.org/data/v1/epss?cve=CVE-2013-1899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1901
http://support.apple.com/kb/HT5880
http://support.apple.com/kb/HT5892
https://www.postgresql.org/support/security/CVE-2013-1899/
http://www.debian.org/security/2013/dsa-2658
http://www.mandriva.com/security/advisories?name=MDVSA-2013:142
http://www.postgresql.org/about/news/1456/
http://www.postgresql.org/docs/current/static/release-9-0-13.html
http://www.postgresql.org/docs/current/static/release-9-1-9.html
http://www.postgresql.org/docs/current/static/release-9-2-4.html
http://www.postgresql.org/support/security/faq/2013-04-04/
http://www.ubuntu.com/usn/USN-1789-1
cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*
CVE-2013-1899 https://nvd.nist.gov/vuln/detail/CVE-2013-1899
GLSA-201408-15 https://security.gentoo.org/glsa/201408-15
RHEA-2013:1487 https://bugzilla.redhat.com/show_bug.cgi?id=929223
USN-1789-1 https://usn.ubuntu.com/1789-1/
Data source Metasploit
Description This module can identify PostgreSQL 9.0, 9.1, and 9.2 servers that are vulnerable to command-line flag injection through CVE-2013-1899. This can lead to denial of service, privilege escalation, or even arbitrary code execution.
Note
{}
Ransomware campaign use Unknown
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1899
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.99093
EPSS Score 0.81117
Published At May 22, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.