CVE-2018-19039

Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*
cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:storagegrid_webscale_nas_bridge:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-13 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19039

Mitre link : CVE-2018-19039

CVE.ORG link : CVE-2018-19039


JSON object : View

Products Affected

netapp

  • storagegrid_webscale_nas_bridge
  • active_iq_performance_analytics_services

grafana

  • grafana

redhat

  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • ceph_storage
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor