CVE-2019-10176

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-02 15:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-10176

Mitre link : CVE-2019-10176

CVE.ORG link : CVE-2019-10176


JSON object : View

Products Affected

redhat

  • openshift_container_platform
CWE
CWE-352

Cross-Site Request Forgery (CSRF)