Dec 162020
 

There’s a new article out in Computer Weekly talking about CVE-2019-9193. The PostgreSQL project has issued a statement saying that this is not a security vulnerability, and PostgreSQL core team member Magnus Hagander also wrote a blog about it, saying the same thing. If you’re curious about this issue, I suggest reading not only what Magnus wrote but also the comments section of that blog post, where you can see some of the perspectives that…

External feed Read More at the Source: https://postgr.es/p/4ZM

 2020-12-16

Sorry, the comment form is closed at this time.