CVE

CVE-2018-18264

CVE-2018-18264

Kubernetes Dashboard before 1.10.1 allows attackers to bypass authentication and use Dashboard’s Service Account for reading secrets within the cluster.

Source: CVE-2018-18264

Exit mobile version