Max CVSS 5.0 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15137 5.0
The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be allowed.
12-02-2023 - 23:28 16-07-2018 - 20:29
CVE-2018-14632 4.0
An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service whi
07-02-2023 - 22:18 06-09-2018 - 14:29
CVE-2017-15138 4.0
The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook tokens.
09-10-2019 - 23:24 13-08-2018 - 17:29
CVE-2017-1000095 4.0
The default whitelist included the following unsafe entries: DefaultGroovyMethods.putAt(Object, String, Object); DefaultGroovyMethods.getAt(Object, String). These allowed circumventing many of the access restrictions implemented in the script sandbox
03-10-2019 - 00:03 05-10-2017 - 01:29
CVE-2018-14645 5.0
A flaw was discovered in the HPACK decoder of HAProxy, before 1.8.14, that is used for HTTP/2. An out-of-bounds read access in hpack_valid_idx() resulted in a remote crash and denial of service.
23-07-2019 - 08:15 21-09-2018 - 13:29
Back to Top Mark selected
Back to Top