Vulnerabilities > Gluster > Glusterfs > 3.5

DATE CVE VULNERABILITY TITLE RISK
2018-06-20 CVE-2018-10841 Authentication Bypass Using an Alternate Path or Channel vulnerability in multiple products
glusterfs is vulnerable to privilege escalation on gluster server nodes.
network
low complexity
gluster debian CWE-288
8.8
2018-04-25 CVE-2018-1112 Unspecified vulnerability in Gluster Glusterfs
glusterfs server before versions 3.10.12, 4.0.2 is vulnerable when using 'auth.allow' option which allows any unauthenticated gluster client to connect from any network to mount gluster storage volumes.
network
low complexity
gluster
7.5
2017-10-26 CVE-2017-15096 NULL Pointer Dereference vulnerability in Gluster Glusterfs
A flaw was found in GlusterFS in versions prior to 3.10.
local
low complexity
gluster CWE-476
3.3