Lucene search

K
cvelistRedhatCVELIST:CVE-2017-7534
HistoryApr 11, 2018 - 7:00 p.m.

CVE-2017-7534

2018-04-1119:00:00
CWE-79
redhat
www.cve.org

0.001 Low

EPSS

Percentile

21.6%

OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a pod.

CNA Affected

[
  {
    "product": "Openshift",
    "vendor": "Red Hat, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "3.x"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

21.6%

Related for CVELIST:CVE-2017-7534