Lucene search

K
cvelistRedhatCVELIST:CVE-2016-3738
HistoryJun 08, 2016 - 5:00 p.m.

CVE-2016-3738

2016-06-0817:00:00
redhat
www.cve.org

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%

Red Hat OpenShift Enterprise 3.2 does not properly restrict access to STI builds, which allows remote authenticated users to access the Docker socket and gain privileges via vectors related to build-pod.

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%

Related for CVELIST:CVE-2016-3738