Vulnerability Details : CVE-2018-25068
A vulnerability has been found in devent globalpom-utils up to 4.5.0 and classified as critical. This vulnerability affects the function createTmpDir of the file globalpomutils-fileresources/src/main/java/com/anrisoftware/globalpom/fileresourcemanager/FileResourceManagerProvider.java. The manipulation leads to insecure temporary file. The attack can be initiated remotely. Upgrading to version 4.5.1 is able to address this issue. The patch is identified as 77a820bac2f68e662ce261ecb050c643bd7ee560. It is recommended to upgrade the affected component. VDB-217570 is the identifier assigned to this vulnerability.
Products affected by CVE-2018-25068
- cpe:2.3:a:globalpom-utils_project:globalpom-utils:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-25068
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 12 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-25068
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:P/A:P |
8.0
|
6.4
|
VulDB | |
6.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
VulDB | |
6.3
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
VulDB | 2024-02-29 |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2018-25068
-
Creating and using insecure temporary files can leave application and system data vulnerable to attack.Assigned by: cna@vuldb.com (Secondary)
-
The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-25068
-
https://vuldb.com/?ctiid.217570
Third Party Advisory
-
https://vuldb.com/?id.217570
Third Party Advisory
-
https://github.com/devent/globalpom-utils/releases/tag/globalpomutils-4.5.1
Release globalpomutils-4.5.1 · devent/globalpom-utils · GitHubRelease Notes
-
https://github.com/devent/globalpom-utils/commit/77a820bac2f68e662ce261ecb050c643bd7ee560
Feature #4100 Fix critical Vulnerability · devent/globalpom-utils@77a820b · GitHubPatch
Jump to