CVE-2019-3899

CVE-2019-3899

It was found that default configuration of Heketi does not require any authentication potentially exposing the management interface to misuse. This isue only affects heketi as shipped with Openshift Container Platform 3.11.

Source: CVE-2019-3899

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다