4.4
CVSSv2

CVE-2012-6076

Published: 12/03/2013 Updated: 18/03/2013
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Inkscape prior to 0.48.4 reads .eps files from /tmp instead of the current directory, which might cause Inkspace to process unintended files, allow local users to obtain sensitive information, and possibly have other unspecified impacts.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

inkscape inkscape

inkscape inkscape 0.48

inkscape inkscape 0.48.3

inkscape inkscape 0.44

inkscape inkscape 0.43

inkscape inkscape 0.42

inkscape inkscape 0.42.2

inkscape inkscape 0.47

inkscape inkscape 0.48.2

inkscape inkscape 0.46

inkscape inkscape 0.44.1

inkscape inkscape 0.41

inkscape inkscape 0.39

inkscape inkscape 0.38.1

inkscape inkscape 0.48.1

inkscape inkscape 0.45.1

inkscape inkscape 0.40

inkscape inkscape 0.37

Vendor Advisories

Debian Bug report logs - #654341 [CVE-2012-6076] inkscape reads eps files from /tmp instead of the current directory Package: inkscape; Maintainer for inkscape is Debian Multimedia Maintainers <debian-multimedia@listsdebianorg>; Source for inkscape is src:inkscape (PTS, buildd, popcon) Reported by: Vincent Lefevre <vin ...
Several security issues were fixed in Inkscape ...