Vulnerabilities (CVE)

Filtered by vendor Redislabs Subscribe
Filtered by product Redis
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-8339 1 Redislabs 1 Redis 2024-02-04 7.5 HIGH 9.8 CRITICAL
A buffer overflow in Redis 3.2.x prior to 3.2.4 causes arbitrary code execution when a crafted command is sent. An out of bounds write vulnerability exists in the handling of the client-output-buffer-limit option during the CONFIG SET command for the Redis data structure store. A crafted CONFIG SET command can lead to an out of bounds write potentially resulting in code execution.
CVE-2013-7458 2 Debian, Redislabs 2 Debian Linux, Redis 2024-02-04 2.1 LOW 3.3 LOW
linenoise, as used in Redis before 3.2.3, uses world-readable permissions for .rediscli_history, which allows local users to obtain sensitive information by reading the file.