A vulnerability classified as problematic has been found in PgPool Global Development Group Pgpool-II up to 4.1.21/4.2.18/4.3.11/4.4.8/4.5.3w. This affects an unknown part of the component Database Handler. The manipulation leads to information disclosure.

This vulnerability is uniquely identified as CVE-2024-45624. It is possible to initiate the attack remotely. There is no exploit available.