CVE-2018-18264

Kubernetes Dashboard before 1.10.1 allows attackers to bypass authentication and use Dashboard's Service Account for reading secrets within the cluster.
Configurations

Configuration 1

cpe:2.3:a:kubernetes:dashboard:*:*:*:*:*:*:*:*

Information

Published : 2019-01-03 01:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-18264

Mitre link : CVE-2018-18264

Products Affected
No products.
CWE