CVE-2013-0180

Insecure temporary file vulnerability in Redis 2.6 related to /tmp/redis.ds.
References
Link Resource
http://www.openwall.com/lists/oss-security/2013/01/14/7 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=894659 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redislabs:redis:2.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-01 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-0180

Mitre link : CVE-2013-0180

CVE.ORG link : CVE-2013-0180


JSON object : View

Products Affected

redislabs

  • redis
CWE
CWE-20

Improper Input Validation