Vulnerabilities > Suse > Caas Platform > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-01-17 CVE-2019-3682 Exposure of Resource to Wrong Sphere vulnerability in Suse Caas Platform 3.0
The docker-kubic package in SUSE CaaS Platform 3.0 before 17.09.1_ce-7.6.1 provided access to an insecure API locally on the Kubernetes master node.
local
low complexity
suse CWE-668
4.6