A vulnerability in maasserver.api.get_file_by_name of Ubuntu MAAS allows unauthenticated network clients to download any file. This issue affects: Ubuntu MAAS versions prior to 1.9.2.
References
Link Resource
https://launchpad.net/maas/+milestone/1.9.2 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: canonical

Published: 2016-04-28T00:00:00

Updated: 2019-04-22T15:35:58

Reserved: 2014-01-13T00:00:00


Link: CVE-2014-1426

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-22T16:29:00.460

Modified: 2019-10-09T23:09:49.307


Link: CVE-2014-1426

JSON object: View

cve-icon Redhat Information

No data.

CWE