CVE-2018-25068

A vulnerability has been found in devent globalpom-utils up to 4.5.0 and classified as critical. This vulnerability affects the function createTmpDir of the file globalpomutils-fileresources/src/main/java/com/anrisoftware/globalpom/fileresourcemanager/FileResourceManagerProvider.java. The manipulation leads to insecure temporary file. The attack can be initiated remotely. Upgrading to version 4.5.1 is able to address this issue. The name of the patch is 77a820bac2f68e662ce261ecb050c643bd7ee560. It is recommended to upgrade the affected component. VDB-217570 is the identifier assigned to this vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:globalpom-utils_project:globalpom-utils:*:*:*:*:*:*:*:*

Information

Published : 2023-01-06 13:15

Updated : 2023-01-12 07:29


NVD link : CVE-2018-25068

Mitre link : CVE-2018-25068


JSON object : View

CWE
CWE-377

Insecure Temporary File

Advertisement

dedicated server usa

Products Affected

globalpom-utils_project

  • globalpom-utils