CVE List

CVE-2019-10176

Moderate 5.4

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.

Published August 2, 2019.

Affected software

Get alerts for Redhat Openshift Container Platform

Reference links