[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0178Date: (C)2019-11-04   (M)2023-12-22


Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 3.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: PARTIAL
Integrity: HIGH 
Availability: NONE 
  
Reference:
http://www.openwall.com/lists/oss-security/2013/01/14/5
http://www.openwall.com/lists/oss-security/2013/01/14/7
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0178
https://exchange.xforce.ibmcloud.com/vulnerabilities/81329
https://github.com/antirez/redis/commit/697af434fbeb2e3ba2ba9687cd283ed1a2734fa5
https://security-tracker.debian.org/tracker/CVE-2013-0178

CWE    1
CWE-20

© SecPod Technologies