CVE-2019-10165

OpenShift Container Platform before version 4.1.3 writes OAuth tokens in plaintext to the audit logs for the Kubernetes API server and OpenShift API server. A user with sufficient privileges could recover OAuth tokens from these audit logs and use them to access other resources.
Configurations

Configuration 1

cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*

Information

Published : 2019-07-30 11:15

Updated : 2020-10-02 02:26


NVD link : CVE-2019-10165

Mitre link : CVE-2019-10165

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File