Lucene search

K
redhatcveRedhat.comRH:CVE-2017-2639
HistoryOct 10, 2019 - 10:05 a.m.

CVE-2017-2639

2019-10-1010:05:24
redhat.com
access.redhat.com
8

0.002 Low

EPSS

Percentile

61.0%

It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.

0.002 Low

EPSS

Percentile

61.0%

Related for RH:CVE-2017-2639