CVE-2012-6076

Inkscape before 0.48.4 reads .eps files from /tmp instead of the current directory, which might cause Inkspace to process unintended files, allow local users to obtain sensitive information, and possibly have other unspecified impacts.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:inkscape:inkscape:*:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.37:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.38.1:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.39:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.40:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.41:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.42:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.42.2:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.43:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.44:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.44.1:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.45.1:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.46:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre0:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre1:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre2:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre3:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.47:pre4:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48:pre0:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48:pre1:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48.1:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48.2:*:*:*:*:*:*:*
cpe:2.3:a:inkscape:inkscape:0.48.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-12 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-6076

Mitre link : CVE-2012-6076

CVE.ORG link : CVE-2012-6076


JSON object : View

Products Affected

inkscape

  • inkscape
CWE
CWE-264

Permissions, Privileges, and Access Controls