Vulnerability CVE-2014-1938


Published: 2019-11-21   Modified: 2019-11-24

Description:
python-rply before 0.7.4 insecurely creates temporary files.

Type:

CWE-59

(Improper Link Resolution Before File Access ('Link Following'))

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Rply project -> RPLY 

 References:
http://www.openwall.com/lists/oss-security/2014/02/11/1
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737627
https://security-tracker.debian.org/tracker/CVE-2014-1938

Copyright 2024, cxsecurity.com

 

Back to Top