CVE-2018-25068

CVSS V2 None CVSS V3 None
Description
A vulnerability has been found in devent globalpom-utils up to 4.5.0 and classified as critical. This vulnerability affects the function createTmpDir of the file globalpomutils-fileresources/src/main/java/com/anrisoftware/globalpom/fileresourcemanager/FileResourceManagerProvider.java. The manipulation leads to insecure temporary file. The attack can be initiated remotely. Upgrading to version 4.5.1 is able to address this issue. The name of the patch is 77a820bac2f68e662ce261ecb050c643bd7ee560. It is recommended to upgrade the affected component. VDB-217570 is the identifier assigned to this vulnerability.
Overview
  • CVE ID
  • CVE-2018-25068
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-06T21:15:09
  • Last Modified Date
  • 2023-01-12T15:29:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:globalpom-utils_project:globalpom-utils:*:*:*:*:*:*:*:* 1 OR 4.5.1
History
Created Old Value New Value Data Type Notes
2023-01-06 21:16:13 Added to TrackCVE
2023-01-06 21:16:14 Weakness Enumeration new
2023-01-08 05:21:02 2023-01-08T05:11:13 CVE Modified Date updated
2023-01-08 05:21:02 Received Awaiting Analysis Vulnerability Status updated
2023-01-08 05:21:06 CVSS V3 information new
2023-01-08 05:21:06 CVSS V2 information new
2023-01-12 05:16:10 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-12 05:16:13 CVSS V3 information new
2023-01-12 05:16:13 CVSS V2 information new
2023-01-12 16:16:56 2023-01-12T15:29:24 CVE Modified Date updated
2023-01-12 16:16:56 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-12 16:16:59 CPE Information updated
2023-01-12 16:17:00 CVSS V3 information new
2023-01-12 16:17:00 CVSS V2 information new