Vulnerabilities (CVE)

Filtered by vendor Kubernetes Subscribe
Filtered by product Minikube
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1944 1 Kubernetes 1 Minikube 2023-12-10 N/A 7.8 HIGH
This vulnerability enables ssh access to minikube container using a default password.
CVE-2023-1174 2 Apple, Kubernetes 2 Macos, Minikube 2023-12-10 N/A 9.8 CRITICAL
This vulnerability exposes a network port in minikube running on macOS with Docker driver that could enable unexpected remote access to the minikube container.
CVE-2018-1002103 1 Kubernetes 1 Minikube 2023-12-10 6.8 MEDIUM 8.8 HIGH
In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment running arbitrary code. If minikube mount is in use, the attacker could also directly access the host filesystem.