Kubernetes Dashboard Authentication Bypass and Secret Reading Vulnerability

Kubernetes Dashboard Authentication Bypass and Secret Reading Vulnerability

CVE-2018-18264 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Kubernetes Dashboard before 1.10.1 allows attackers to bypass authentication and use Dashboard's Service Account for reading secrets within the cluster.

Learn more about our Web Application Penetration Testing UK.