Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. net.sf.mpxj/mpxj
  4. ›
  5. CVE-2022-41954

CVE-2022-41954: Temporary File Information Disclosure vulnerability in MPXJ

November 28, 2022 (updated September 26, 2024)

On Unix-like operating systems (not Windows or macos), MPXJ’s use of File.createTempFile(..) results in temporary files being created with the permissions -rw-r--r--. This means that any other user on the system can read the contents of this file. When MPXJ is reading a type of schedule file which requires the creation of a temporary file or directory, a knowledgeable local user could locate these transient files while they are in use and would then be able to read the schedule being processed by MPXJ.

References

  • github.com/advisories/GHSA-jf2p-4gqj-849g
  • github.com/joniles/mpxj
  • github.com/joniles/mpxj/commit/287ad0234213c52b0638565e14bd9cf3ed44cedd
  • github.com/joniles/mpxj/commit/ae0af24345d79ad45705265d9927fe55e94a5721
  • github.com/joniles/mpxj/security/advisories/GHSA-jf2p-4gqj-849g
  • github.com/pypa/advisory-database/tree/main/vulns/mpxj/PYSEC-2022-42996.yaml
  • nvd.nist.gov/vuln/detail/CVE-2022-41954

Code Behaviors & Features

Detect and mitigate CVE-2022-41954 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 10.14.1

Fixed versions

  • 10.14.1

Solution

Upgrade to version 10.14.1 or above.

Impact 3.3 LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Learn more about CVSS

Weakness

  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
  • CWE-668: Exposure of Resource to Wrong Sphere

Source file

maven/net.sf.mpxj/mpxj/CVE-2022-41954.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:43 +0000.