CVE-2014-1426

A vulnerability in maasserver.api.get_file_by_name of Ubuntu MAAS allows unauthenticated network clients to download any file. This issue affects: Ubuntu MAAS versions prior to 1.9.2.
References
Link Resource
https://launchpad.net/maas/+milestone/1.9.2 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:canonical:metal_as_a_service:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-22 16:29

Updated : 2024-02-28 17:08


NVD link : CVE-2014-1426

Mitre link : CVE-2014-1426

CVE.ORG link : CVE-2014-1426


JSON object : View

Products Affected

canonical

  • metal_as_a_service
CWE
CWE-20

Improper Input Validation