Skip to content

pgAdmin 4 vulnerable to Unsafe Deserialization and Remote Code Execution by an Authenticated user

Critical severity GitHub Reviewed Published Mar 7, 2024 to the GitHub Advisory Database • Updated Mar 23, 2024

Package

pip pgAdmin4 (pip)

Affected versions

< 8.4

Patched versions

8.4

Description

pgAdmin prior to version 8.4 is affected by a path-traversal vulnerability while deserializing users’ sessions in the session handling code. If the server is running on Windows, an unauthenticated attacker can load and deserialize remote pickle objects and gain code execution. If the server is running on POSIX/Linux, an authenticated attacker can upload pickle objects, deserialize them and gain code execution.

References

Published by the National Vulnerability Database Mar 7, 2024
Published to the GitHub Advisory Database Mar 7, 2024
Reviewed Mar 7, 2024
Last updated Mar 23, 2024

Severity

Critical
10.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVE ID

CVE-2024-2044

GHSA ID

GHSA-rj98-crf4-g69w

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.