Vulnerabilities > Redislabs > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-03-31 CVE-2021-3470 Out-of-bounds Write vulnerability in Redislabs Redis
A heap overflow issue was found in Redis in versions before 5.0.10, before 6.0.9 and before 6.2.0 when using a heap allocator other than jemalloc or glibc's malloc, leading to potential out of bound write or process crash.
network
low complexity
redislabs CWE-787
5.3
2019-11-01 CVE-2013-0180 Improper Input Validation vulnerability in Redislabs Redis 2.6.0
Insecure temporary file vulnerability in Redis 2.6 related to /tmp/redis.ds.
local
low complexity
redislabs CWE-20
5.5
2019-11-01 CVE-2013-0178 Improper Input Validation vulnerability in Redislabs Redis
Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm.
local
low complexity
redislabs CWE-20
5.5