Kubernetes Dashboard before 1.10.1 allows attackers to bypass authentication and use Dashboard's Service Account for reading secrets within the cluster.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-03T01:00:00

Updated: 2024-08-05T11:08:21.333Z

Reserved: 2018-10-12T00:00:00

Link: CVE-2018-18264

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-03T01:29:00.270

Modified: 2023-11-07T02:55:01.570

Link: CVE-2018-18264

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-11T00:00:00Z

Links: CVE-2018-18264 - Bugzilla