CVE-2018-10937

CVE-2018-10937

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the victim.

Source: CVE-2018-10937

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다