Rancher 2 through 2.2.4 is vulnerable to a Cross-Site Websocket Hijacking attack that allows an exploiter to gain access to clusters managed by Rancher. The attack requires a victim to be logged into a Rancher server, and then to access a third-party site hosted by the exploiter. Once that is accomplished, the exploiter is able to execute commands against the cluster's Kubernetes API with the permissions and identity of the victim.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-04T13:40:18

Updated: 2024-08-04T23:41:10.541Z

Reserved: 2019-07-03T00:00:00

Link: CVE-2019-13209

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-04T14:15:11.200

Modified: 2022-04-13T23:44:10.313

Link: CVE-2019-13209

cve-icon Redhat

No data.