A vulnerability in maasserver.api.get_file_by_name of Ubuntu MAAS allows unauthenticated network clients to download any file. This issue affects: Ubuntu MAAS versions prior to 1.9.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2019-04-22T15:35:58.973609Z

Updated: 2024-09-16T21:02:51.069Z

Reserved: 2014-01-13T00:00:00

Link: CVE-2014-1426

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-22T16:29:00.460

Modified: 2019-10-09T23:09:49.307

Link: CVE-2014-1426

cve-icon Redhat

No data.