Filtered by vendor Kubernetes Subscriptions
Filtered by product Minikube Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-1944 1 Kubernetes 1 Minikube 2023-06-01 7.8 High
This vulnerability enables ssh access to minikube container using a default password.
CVE-2023-1174 2 Apple, Kubernetes 2 Macos, Minikube 2023-05-31 9.8 Critical
This vulnerability exposes a network port in minikube running on macOS with Docker driver that could enable unexpected remote access to the minikube container.
CVE-2018-1002103 1 Kubernetes 1 Minikube 2022-10-03 N/A
In Minikube versions 0.3.0-0.29.0, minikube exposes the Kubernetes Dashboard listening on the VM IP at port 30000. In VM environments where the IP is easy to predict, the attacker can use DNS rebinding to indirectly make requests to the Kubernetes Dashboard, create a new Kubernetes Deployment running arbitrary code. If minikube mount is in use, the attacker could also directly access the host filesystem.