Stored XSS Vulnerability in OpenShift Enterprise 3.x Log Viewer for Pods

Stored XSS Vulnerability in OpenShift Enterprise 3.x Log Viewer for Pods

CVE-2017-7534 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a pod.

Learn more about our User Device Pen Test.