Vulnerabilities > Redhat > Openshift > 1.0

DATE CVE VULNERABILITY TITLE RISK
2019-12-11 CVE-2014-0163 OS Command Injection vulnerability in Redhat Openshift 1.0/2.0
Openshift has shell command injection flaws due to unsanitized data being passed into shell commands.
network
low complexity
redhat CWE-78
critical
9.0
2019-12-05 CVE-2013-0163 Exposure of Resource to Wrong Sphere vulnerability in Redhat Openshift 1.0/2.0
OpenShift haproxy cartridge: predictable /tmp in set-proxy connection hook which could facilitate DoS
local
low complexity
redhat CWE-668
2.1
2019-12-03 CVE-2013-2103 Improper Input Validation vulnerability in Redhat Openshift 1.0
OpenShift cartridge allows remote URL retrieval
network
low complexity
redhat CWE-20
5.5
2019-11-19 CVE-2012-6135 Improper Input Validation vulnerability in multiple products
RubyGems passenger 4.0.0 betas 1 and 2 allows remote attackers to delete arbitrary files during the startup process.
network
low complexity
phusion redhat CWE-20
6.4
2019-11-05 CVE-2013-5123 Improper Authentication vulnerability in multiple products
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
4.3
2018-07-05 CVE-2018-10885 Improper Input Validation vulnerability in Redhat Openshift
In atomic-openshift before version 3.10.9 a malicious network-policy configuration can cause Openshift Routing to crash when using ovs-networkpolicy plugin.
network
low complexity
redhat CWE-20
5.0
2018-01-08 CVE-2013-4364 Link Following vulnerability in Redhat Openshift 1.0/2.0
(1) oo-analytics-export and (2) oo-analytics-import in the openshift-origin-broker-util package in Red Hat OpenShift Enterprise 1 and 2 allow local users to have unspecified impact via a symlink attack on an unspecified file in /tmp.
local
low complexity
redhat CWE-59
7.2
2016-02-03 CVE-2015-7538 Security Bypass vulnerability in Jenkins
Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
network
jenkins redhat
6.8
2016-02-03 CVE-2015-7537 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.
6.8
2015-11-25 CVE-2015-5326 Cross-site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
4.3