CVE-2018-10930

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

Source: CVE-2018-10930

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다