A vulnerability has been found in devent globalpom-utils up to 4.5.0 and classified as critical. This vulnerability affects the function createTmpDir of the file globalpomutils-fileresources/src/main/java/com/anrisoftware/globalpom/fileresourcemanager/FileResourceManagerProvider.java. The manipulation leads to insecure temporary file. The attack can be initiated remotely. Upgrading to version 4.5.1 is able to address this issue. The patch is identified as 77a820bac2f68e662ce261ecb050c643bd7ee560. It is recommended to upgrade the affected component. VDB-217570 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-06T20:37:32.556Z

Updated: 2023-10-20T12:21:26.331Z

Reserved: 2023-01-06T20:36:14.376Z


Link: CVE-2018-25068

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-06T21:15:09.243

Modified: 2024-05-17T01:27:27.827


Link: CVE-2018-25068

JSON object: View

cve-icon Redhat Information

No data.