CVE-2010-3440

babiloo 2.0.9 before 2.0.11 creates temporary files with predictable names when downloading and unpacking dictionary files, allowing a local attacker to overwrite arbitrary files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:babiloo_project:babiloo:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-12 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2010-3440

Mitre link : CVE-2010-3440

CVE.ORG link : CVE-2010-3440


JSON object : View

Products Affected

debian

  • debian_linux

babiloo_project

  • babiloo
CWE
CWE-494

Download of Code Without Integrity Check