Max CVSS 6.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-3738 6.5
Red Hat OpenShift Enterprise 3.2 does not properly restrict access to STI builds, which allows remote authenticated users to access the Docker socket and gain privileges via vectors related to build-pod.
12-02-2023 - 23:20 08-06-2016 - 17:59
CVE-2016-3708 5.5
Red Hat OpenShift Enterprise 3.2, when multi-tenant SDN is enabled and a build is run in a namespace that would normally be isolated from pods in other namespaces, allows remote authenticated users to access network resources on restricted pods via a
12-02-2023 - 23:19 08-06-2016 - 17:59
CVE-2016-3703 3.5
Red Hat OpenShift Enterprise 3.2 and 3.1 do not properly validate the origin of a request when anonymous access is granted to a service/proxy or pod/proxy API for a specific pod, which allows remote attackers to access API credentials in the web brow
12-02-2023 - 23:18 08-06-2016 - 17:59
Back to Top Mark selected
Back to Top