CVE

CVE-2018-10930

CVE-2018-10930

A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume.

Source: CVE-2018-10930

Exit mobile version