Vulnerabilities > Gluster > Glusterfs > 3.12.15

DATE CVE VULNERABILITY TITLE RISK
2018-06-20 CVE-2018-10841 Authentication Bypass Using an Alternate Path or Channel vulnerability in multiple products
glusterfs is vulnerable to privilege escalation on gluster server nodes.
network
low complexity
gluster debian CWE-288
8.8