A flaw was found in OpenShift Container Platform, versions 3.11 and later, in which the CSRF tokens used in the cluster console component were found to remain static during a user's session. An attacker with the ability to observe the value of this token would be able to re-use the token to perform a CSRF attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-08-02T13:51:09

Updated: 2024-08-04T22:10:09.971Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10176

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-02T15:15:11.803

Modified: 2023-02-12T23:33:15.537

Link: CVE-2019-10176

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-07-09T00:00:00Z

Links: CVE-2019-10176 - Bugzilla