beegfs-ctl in ThinkParQ BeeGFS through 7.1.3 allows Authentication Bypass via communication with a BeeGFS metadata server (which is typically not exposed to external networks).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-05T15:31:43

Updated: 2024-08-05T01:03:31.453Z

Reserved: 2019-09-03T00:00:00

Link: CVE-2019-15897

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-05T16:15:10.727

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-15897

cve-icon Redhat

No data.