Vulnerabilities (CVE)

Filtered by vendor File\ Subscribe
Filtered by product \
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6512 3 Canonical, Debian, File\ 3 Ubuntu Linux, Debian Linux, \ 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.