Vulnerabilities > Gardener

DATE CVE VULNERABILITY TITLE RISK
2019-06-05 CVE-2019-12494 Unspecified vulnerability in Gardener
In Gardener before 0.20.0, incorrect access control in seed clusters allows information disclosure by sending HTTP GET requests from one's own shoot clusters to foreign shoot clusters.
network
low complexity
gardener
7.5
2018-10-09 CVE-2018-2475 Unspecified vulnerability in Gardener
Following the Gardener architecture, the Kubernetes apiserver of a Gardener managed shoot cluster resides in the corresponding seed cluster.
network
high complexity
gardener
8.5