Lucene search

K
cve[email protected]CVE-2018-10937
HistorySep 11, 2018 - 4:29 p.m.

CVE-2018-10937

2018-09-1116:29:00
CWE-79
web.nvd.nist.gov
30
cve-2018-10937
cross site scripting
tetonic-console
openshift container platform 3.11
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

55.2%

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the victim.

Affected configurations

Vulners
NVD
Node
redhatopenshift_container_platformRange3.11
VendorProductVersionCPE
redhatopenshift_container_platform*cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Openshift Container Platform",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "3.11"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

55.2%