OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a pod.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-04-11T19:00:00Z

Updated: 2024-08-05T16:04:11.828Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7534

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-11T19:29:00.213

Modified: 2019-10-09T23:29:42.873

Link: CVE-2017-7534

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-04-10T00:00:00Z

Links: CVE-2017-7534 - Bugzilla