Insecure Temporary File Vulnerability in Redis

Insecure Temporary File Vulnerability in Redis

CVE-2013-0178 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.

Learn more about our Web Application Penetration Testing UK.