Lucene search

K

Quay Security Vulnerabilities - 2020

cve
cve

CVE-2019-10205

A flaw was found in the way Red Hat Quay stores robot account tokens in plain text. An attacker able to perform database queries in the Red Hat Quay database could use the tokens to read or write container images stored in the registry.

6.3CVSS

6.1AI Score

0.0004EPSS

2020-01-02 05:15 PM
54
cve
cve

CVE-2019-3864

A vulnerability was discovered in all quay-2 versions before quay-3.0.0, in the Quay web GUI where POST requests include a specific parameter which is used as a CSRF token. The token is not refreshed for every request or when a user logged out and in again. An attacker could use a leaked token to g...

8.8CVSS

8.7AI Score

0.001EPSS

2020-01-21 04:15 PM
38
cve
cve

CVE-2019-3865

A vulnerability was found in quay-2, where a stored XSS vulnerability has been found in the super user function of quay. Attackers are able to use the name field of service key to inject scripts and make it run when admin users try to change the name.

6.1CVSS

5.9AI Score

0.001EPSS

2020-06-22 07:15 PM
39
2
cve
cve

CVE-2020-14313

An information disclosure vulnerability was found in Red Hat Quay in versions before 3.3.1. This flaw allows an attacker who can create a build trigger in a repository, to disclose the names of robot accounts and the existence of private repositories within any namespace.

4.3CVSS

4.1AI Score

0.001EPSS

2020-08-11 02:15 PM
43