Cross-Site Scripting (XSS) Vulnerability in Openshift Container Platform 3.11's tetonic-console Component

Cross-Site Scripting (XSS) Vulnerability in Openshift Container Platform 3.11's tetonic-console Component

CVE-2018-10937 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A cross site scripting flaw exists in the tetonic-console component of Openshift Container Platform 3.11. An attacker with the ability to create pods can use this flaw to perform actions on the K8s API as the victim.

Learn more about our Api Penetration Testing.