Max CVSS 9.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-2149 4.0
Red Hat OpenShift Enterprise 3.2 allows remote authenticated users to read log files from another namespace by using the same name as a previously deleted namespace when creating a new namespace.
13-02-2023 - 04:50 08-06-2016 - 17:59
CVE-2017-15137 5.0
The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be allowed.
12-02-2023 - 23:28 16-07-2018 - 20:29
CVE-2016-3711 2.1
HAproxy in Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allows local users to obtain the internal IP address of a pod by reading the "OPENSHIFT_[namespace]_SERVERID" cookie.
12-02-2023 - 23:19 08-06-2016 - 17:59
CVE-2017-15138 4.0
The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook tokens.
09-10-2019 - 23:24 13-08-2018 - 17:29
CVE-2017-1000095 4.0
The default whitelist included the following unsafe entries: DefaultGroovyMethods.putAt(Object, String, Object); DefaultGroovyMethods.getAt(Object, String). These allowed circumventing many of the access restrictions implemented in the script sandbox
03-10-2019 - 00:03 05-10-2017 - 01:29
CVE-2016-2160 9.0
Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allow remote authenticated users to execute commands with root privileges by changing the root password in an sti builder image.
09-06-2016 - 11:22 08-06-2016 - 17:59
Back to Top Mark selected
Back to Top