CVE-2019-10176

medium

Description

A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10176

https://access.redhat.com/errata/RHSA-2019:4053

https://access.redhat.com/errata/RHSA-2019:2792

Details

Source: Mitre, NVD

Published: 2019-08-02

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Severity: Medium