The Safe (aka Safe.pm) module 2.26, and certain earlier versions, for Perl, as used in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2, allows context-dependent attackers to bypass intended (1) Safe::reval and (2) Safe::rdo access restrictions, and inject and execute arbitrary code, via vectors involving subroutine references and delayed execution.
Published 2010-05-19 18:30:03
Updated 2017-09-19 01:30:45
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Execute code

Threat overview for CVE-2010-1447

Top countries where our scanners detected CVE-2010-1447
Top open port discovered on systems with this issue 5432
IPs affected by CVE-2010-1447 29,356
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-1447!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-1447

Probability of exploitation activity in the next 30 days: 0.60%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 76 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-1447

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
8.5
HIGH AV:N/AC:M/Au:S/C:C/I:C/A:C
6.8
10.0
NIST

CWE ids for CVE-2010-1447

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-1447

Products affected by CVE-2010-1447

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!