Vulnerability CVE-2023-32192


Published: 2024-10-16

Description:
A vulnerability has been identified in which unauthenticated cross-site
scripting (XSS) in the API Server's public API endpoint can be
exploited, allowing an attacker to execute arbitrary JavaScript code in the victim browser

Type:

CWE-80

(Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS))

 References:
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32192
https://github.com/rancher/apiserver/security/advisories/GHSA-833m-37f7-jq55

Copyright 2024, cxsecurity.com

 

Back to Top