6 results (0.008 seconds)

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

KubePi is a K8s panel. Starting in version 1.6.3 and prior to version 1.8.0, there is a defect in the KubePi JWT token verification. The JWT key in the default configuration file is empty. Although a random 32-bit string will be generated to overwrite the key in the configuration file when the key is detected to be empty in the configuration file reading logic, the key is empty during actual verification. Using an empty key to generate a JWT token can bypass the login verification and directly take over the back end. • https://github.com/1Panel-dev/KubePi/security/advisories/GHSA-8q5r-cvcw-4wx7 • CWE-1259: Improper Restriction of Security Token Assignment •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

KubePi is an opensource kubernetes management panel. The endpoint /kubepi/api/v1/users/search?pageNum=1&&pageSize=10 leak password hash of any user (including admin). A sufficiently motivated attacker may be able to crack leaded password hashes. This issue has been addressed in version 1.6.5. • https://github.com/1Panel-dev/KubePi/security/advisories/GHSA-87f6-8gr7-pc6h • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 1

KubePi is an opensource kubernetes management panel. A normal user has permission to create/update users, they can become admin by editing the `isadmin` value in the request. As a result any user may take administrative control of KubePi. This issue has been addressed in version 1.6.5. Users are advised to upgrade. • https://github.com/1Panel-dev/KubePi/security/advisories/GHSA-757p-vx43-fp9r • CWE-269: Improper Privilege Management •

CVSS: 7.5EPSS: 12%CPEs: 1EXPL: 0

KubePi is a modern Kubernetes panel. The API interfaces with unauthorized entities and may leak sensitive information. This issue has been patched in version 1.6.4. There are currently no known workarounds. • https://github.com/KubeOperator/KubePi/commit/0c6774bf5d9003ae4d60257a3f207c131ff4a6d6 https://github.com/KubeOperator/KubePi/releases/tag/v1.6.4 https://github.com/KubeOperator/KubePi/security/advisories/GHSA-gqx8-hxmv-c4v4 • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

KubePi is a modern Kubernetes panel. A session fixation attack allows an attacker to hijack a legitimate user session, versions 1.6.3 and below are susceptible. A patch will be released in version 1.6.4. KubePi es un panel de Kubernetes moderno. Un ataque de fijación de sesión permite a un atacante secuestrar una sesión de usuario legítima; las versiones 1.6.3 e inferiores son susceptibles. • https://github.com/KubeOperator/KubePi/security/advisories/GHSA-v4w5-r2xc-7f8h • CWE-384: Session Fixation •