pgAdmin.validate_binary_path.Remote.Code.Execution

description-logoDescription

This indicates an attack attempt to exploit a Remote Code Execution Vulnerability in pgAdmin.
The vulnerability is due to insufficient input validation of the utility_path parameter sent to the validate_binary_path endpoint. A remote attacker can exploit this vulnerability by sending a crafted request to the vulnerable endpoint. Successful exploitation would result in execution of arbitrary code in the security context of the service.

affected-products-logoAffected Products

pgAdmin prior to 6.18
pgAdmin 6.18 - 8.4 (requires authentication)

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://github.com/pgadmin-org/pgadmin4/commit/fbbbfe22dd468bcfef1e1f833ec32289a6e56a8b

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2024-04-23 27.773 Sig Added
2023-05-09 23.549 Default_action:pass:drop
2023-01-17 22.477