Vulnerability CVE-2018-25068


Published: 2023-01-06

Description:
A vulnerability has been found in devent globalpom-utils up to 4.5.0 and classified as critical. This vulnerability affects the function createTmpDir of the file globalpomutils-fileresources/src/main/java/com/anrisoftware/globalpom/fileresourcemanager/FileResourceManagerProvider.java. The manipulation leads to insecure temporary file. The attack can be initiated remotely. Upgrading to version 4.5.1 is able to address this issue. The name of the patch is 77a820bac2f68e662ce261ecb050c643bd7ee560. It is recommended to upgrade the affected component. VDB-217570 is the identifier assigned to this vulnerability.

Type:

CWE-377

(Insecure Temporary File)

 References:
https://vuldb.com/?ctiid.217570
https://github.com/devent/globalpom-utils/releases/tag/globalpomutils-4.5.1
https://vuldb.com/?id.217570
https://github.com/devent/globalpom-utils/commit/77a820bac2f68e662ce261ecb050c643bd7ee560

Copyright 2024, cxsecurity.com

 

Back to Top