CVE

CVE-2019-10176

CVE-2019-10176

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user’s session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.

Source: CVE-2019-10176

Exit mobile version