Show filters
532 Total Results
Displaying 121-130 of 532
Sort by:
Attacker Value
Unknown
CVE-2022-4318
Disclosure Date: September 25, 2023 (last updated May 03, 2024)
A vulnerability was found in cri-o. This issue allows the addition of arbitrary lines into /etc/passwd by use of a specially crafted environment variable.
0
Attacker Value
Unknown
CVE-2023-1260
Disclosure Date: September 24, 2023 (last updated May 03, 2024)
An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "pods/ephemeralcontainers" subresource beyond what the default is. They would then need to create a new pod or patch one that they already have access to. This might allow evasion of SCC admission restrictions, thereby gaining control of a privileged pod.
0
Attacker Value
Unknown
CVE-2022-3962
Disclosure Date: September 23, 2023 (last updated May 03, 2024)
A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed.
0
Attacker Value
Unknown
CVE-2022-4039
Disclosure Date: September 22, 2023 (last updated May 03, 2024)
A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.
0
Attacker Value
Unknown
CVE-2022-3916
Disclosure Date: September 20, 2023 (last updated May 03, 2024)
A flaw was found in the offline_access scope in Keycloak. This issue would affect users of shared computers more (especially if cookies are not cleared), due to a lack of root session validation, and the reuse of session ids across root and user authentication sessions. This enables an attacker to resolve a user session attached to a previously authenticated user; when utilizing the refresh token, they will be issued a token for the original user.
0
Attacker Value
Unknown
CVE-2023-4853
Disclosure Date: September 20, 2023 (last updated October 21, 2024)
A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service.
0
Attacker Value
Unknown
CVE-2023-0923
Disclosure Date: September 15, 2023 (last updated May 03, 2024)
A flaw was found in the Kubernetes service for notebooks in RHODS, where it does not prevent pods from other namespaces and applications from making requests to the Jupyter API. This flaw can lead to file content exposure and other issues.
0
Attacker Value
Unknown
CVE-2022-3466
Disclosure Date: September 15, 2023 (last updated May 03, 2024)
The version of cri-o as released for Red Hat OpenShift Container Platform 4.9.48, 4.10.31, and 4.11.6 via RHBA-2022:6316, RHBA-2022:6257, and RHBA-2022:6658, respectively, included an incorrect version of cri-o missing the fix for CVE-2022-27652, which was previously fixed in OCP 4.9.41 and 4.10.12 via RHBA-2022:5433 and RHSA-2022:1600. This issue could allow an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. For more details, see https://access.redhat.com/security/cve/CVE-2022-27652.
0
Attacker Value
Unknown
CVE-2023-1108
Disclosure Date: September 14, 2023 (last updated May 03, 2024)
A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.
0
Attacker Value
Unknown
CVE-2023-4456
Disclosure Date: August 21, 2023 (last updated April 25, 2024)
A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.
0