CVE-2017-7534

CVE-2017-7534

OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a pod.

Source: CVE-2017-7534

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다