CVE-2017-7534

OpenShift Enterprise version 3.x is vulnerable to a stored XSS via the log viewer for pods. The flaw is due to lack of sanitation of user input, specifically terminal escape characters, and the creation of clickable links automatically when viewing the log files for a pod.
References
Link Resource
http://www.securityfocus.com/bid/103754 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1443003 Issue Tracking
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.2:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.3:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.6:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.7:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:3.9:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2018-04-11 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-7534

Mitre link : CVE-2017-7534

CVE.ORG link : CVE-2017-7534


JSON object : View

Products Affected

redhat

  • openshift
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')