logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-37917

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-37917

Description:
KubePi is an opensource kubernetes management panel. A normal user has permission to create/update users, they can become admin by editing the `isadmin` value in the request. As a result any user may take administrative control of KubePi. This issue has been addressed in version 1.6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Last updated date:
07/31/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/31/2023
Reference url to background

https://github.com/1Panel-dev/KubePi/security/advisories/GHSA-757p-vx43-fp9r

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy