CVE-2024-9014 - pgAdmin OAuth2 Authentication Bypass

3 weeks ago 31
ARTICLE AD BOX
CVE ID : CVE-2024-9014
Published : Sept. 23, 2024, 5:15 p.m. | 24 minutes ago
Description : pgAdmin versions 8.11 and earlier are vulnerable to a security flaw in OAuth2 authentication. This vulnerability allows an attacker to potentially obtain the client ID and secret, leading to unauthorized access to user data.
Severity: 9.9 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article