Lucene search

K
redhatcveRedhat.comRH:CVE-2019-10213
HistoryApr 09, 2020 - 10:03 a.m.

CVE-2019-10213

2020-04-0910:03:38
redhat.com
access.redhat.com
11

0.001 Low

EPSS

Percentile

38.6%

OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.

0.001 Low

EPSS

Percentile

38.6%

Related for RH:CVE-2019-10213