3.5
CVSSv2

CVE-2017-7534

Published: 11/04/2018 Updated: 09/10/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a pod.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat openshift 3.7

redhat openshift 3.9

redhat openshift 3.4

redhat openshift 3.6

redhat openshift 3.0

redhat openshift 3.1

redhat openshift 3.2

redhat openshift 3.3

redhat openshift 3.5

Vendor Advisories

OpenShift Enterprise is vulnerable to a stored XSS via the log viewer for pods The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a pod ...