Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Kubernetes Subscribe
Filtered by product Minikube
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1002103 1 Kubernetes 1 Minikube 2019-10-09 6.8 MEDIUM 8.8 HIGH
In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment running arbitrary code. If minikube mount is in use, the attacker could also directly access the host filesystem.