CVE-2018-19039

NameCVE-2018-19039
DescriptionGrafana before 4.6.5 and 5.x before 5.3.3 allows remote authenticated users to read arbitrary files by leveraging Editor or Admin permissions.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
grafanasource(unstable)(unfixed)

Notes

https://community.grafana.com/t/grafana-5-3-3-and-4-6-5-security-update/11961

Search for package or bug name: Reporting problems