Redis 2.6 Insecure Temporary File Vulnerability: Exploiting /tmp/redis.ds

Redis 2.6 Insecure Temporary File Vulnerability: Exploiting /tmp/redis.ds

CVE-2013-0180 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Insecure temporary file vulnerability in Redis 2.6 related to /tmp/redis.ds.

Learn more about our Web Application Penetration Testing UK.