Lucene search

K

Openshift Origin Security Vulnerabilities

cve
cve

CVE-2014-0084

Ruby gem openshift-origin-node before 2014-02-14 does not contain a cronjob timeout which could result in a denial of service in cron.daily and...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-21 03:15 PM
30
cve
cve

CVE-2013-0165

cartridges/openshift-origin-cartridge-mongodb-2.2/info/bin/dump.sh in OpenShift does not properly create files in...

7.3CVSS

7.2AI Score

0.001EPSS

2019-11-01 07:15 PM
146
cve
cve

CVE-2015-3207

In Openshift Origin 3 the cookies being set in console have no 'secure', 'HttpOnly'...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-07 01:15 PM
33
4
cve
cve

CVE-2020-10752

A flaw was found in the OpenShift API Server, where it failed to sufficiently protect OAuthTokens by leaking them into the logs when an API Server panic occurred. This flaw allows an attacker with the ability to cause an API Server error to read the logs, and use the leaked OAuthToken to log into.....

7.5CVSS

7.1AI Score

0.001EPSS

2020-06-12 11:15 PM
50
In Wild
cve
cve

CVE-2013-2095

rubygem-openshift-origin-controller: API can be used to create applications via cartridge_cache.rb URI.prase() to perform command...

9.8CVSS

9.7AI Score

0.004EPSS

2019-12-10 02:15 PM
31
cve
cve

CVE-2014-3592

OpenShift Origin: Improperly validated team names could allow stored XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-13 04:15 PM
20
cve
cve

CVE-2015-8945

openshift-node in OpenShift Origin 1.1.6 and earlier improperly stores router credentials as envvars in the pod when the --credentials option is used, which allows local users to obtain sensitive private key information by reading the systemd...

5.1CVSS

4.9AI Score

0.001EPSS

2016-08-05 03:59 PM
17