CVE-2019-13209

CVE-2019-13209

Rancher 2 through 2.2.4 is vulnerable to a Cross-Site Websocket Hijacking attack that allows an exploiter to gain access to clusters managed by Rancher. The attack requires a victim to be logged into a Rancher server, and then to access a third-party site hosted by the exploiter. Once that is accomplished, the exploiter is able to execute commands against the cluster’s Kubernetes API with the permissions and identity of the victim.

Source: CVE-2019-13209

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다