CVE-2013-0178

Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-01 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-0178

Mitre link : CVE-2013-0178

CVE.ORG link : CVE-2013-0178


JSON object : View

Products Affected

redislabs

  • redis
CWE
CWE-20

Improper Input Validation