Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qbTl4LXJ4OXgtd3Bxas4AA_ue

OAuth2 client ID and secret exposed through the web browser

pgAdmin versions 8.11 and earlier are vulnerable to a security flaw in OAuth2 authentication. This vulnerability allows an attacker to potentially obtain the client ID and secret, leading to unauthorized access to user data.

Permalink: https://github.com/advisories/GHSA-jm9x-rx9x-wpqj
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qbTl4LXJ4OXgtd3Bxas4AA_ue
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 28 days ago
Updated: 20 days ago


CVSS Score: 8.6
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Identifiers: GHSA-jm9x-rx9x-wpqj, CVE-2024-9014
References: Repository: https://github.com/pgadmin-org/pgadmin4
Blast Radius: 14.7

Affected Packages

pypi:pgadmin4
Dependent packages: 1
Dependent repositories: 51
Downloads: 9,295 last month
Affected Version Ranges: < 8.12
Fixed in: 8.12
All affected versions:
All unaffected versions: