RSS   Podatności dla 'Harbor'   RSS

2020-03-20
 
CVE-2019-19029

CWE-89
 

 
Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows SQL Injection via user-groups in the VMware Harbor Container Registry for the Pivotal Platform.

 
 
CVE-2019-19026

CWE-89
 

 
Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows SQL Injection via project quotas in the VMware Harbor Container Registry for the Pivotal Platform.

 
 
CVE-2019-19025

CWE-352
 

 
Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows CSRF in the VMware Harbor Container Registry for the Pivotal Platform.

 
 
CVE-2019-19023

CWE-269
 

 
Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 has a Privilege Escalation Vulnerability in the VMware Harbor Container Registry for the Pivotal Platform.

 

 >>> Vendor: CNCF 5 Produkty
Envoy
Harbor
Argo continuous delivery
Cni network plugins
Container network interface


Copyright 2024, cxsecurity.com

 

Back to Top