CVE-2014-1938

python-rply before 0.7.4 insecurely creates temporary files.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:rply_project:rply:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-21 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2014-1938

Mitre link : CVE-2014-1938

CVE.ORG link : CVE-2014-1938


JSON object : View

Products Affected

rply_project

  • rply
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')