Lucene search

K

Minikube Security Vulnerabilities

cve
cve

CVE-2023-1174

This vulnerability exposes a network port in minikube running on macOS with Docker driver that could enable unexpected remote access to the minikube...

9.8CVSS

8.9AI Score

0.002EPSS

2023-05-24 05:15 PM
35
cve
cve

CVE-2023-1944

This vulnerability enables ssh access to minikube container using a default...

8.4CVSS

7.6AI Score

0.0004EPSS

2023-05-24 05:15 PM
30
cve
cve

CVE-2018-1002103

In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-03 04:21 PM
18