CVE-2019-10176

CVE-2019-10176

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user’s session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.

Source: CVE-2019-10176

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다