Full title: pgAdmin 8.4 Remote Code Execution Exploit Category: remote exploits Platform: windows pgAdmin versions 8.4 and below are affected by a remote code execution vulnerability through the validate binary path API. This vulnerability allows attackers to execute arbitrary code on the server hosting PGAdmin, posing a severe risk to the database management system's integrity and the security of the underlying data. # 0day.today @ http://0day.today/