UBUNTU-CVE-2018-19039

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-19039
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-19039.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-19039
Related
Published
2018-12-13T19:29:00Z
Modified
2018-12-13T19:29:00Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Grafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.

References

Affected packages

Ubuntu:Pro:16.04:LTS / grafana

Package

Name
grafana

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

2.*

2.6.0+dfsg-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}