Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Privilege Escalation Allowed @ /deploy/k8s/base/web/deployment.yaml #86

Open
SamHeadrickCx opened this issue Mar 14, 2023 · 0 comments
Open

Comments

@SamHeadrickCx
Copy link
Owner

SamHeadrickCx commented Mar 14, 2023

Privilege Escalation Allowed issue exists @ deployment.yaml in branch master

Containers should not run with allowPrivilegeEscalation in order to prevent them from gaining more privileges than their parent process

Namespace: SamHeadrickCx
Repository: easybuggy4sb
Repository Url: https://github.com/SamHeadrickCx/easybuggy4sb
CxAST-Project: SamHeadrickCx/easybuggy4sb
CxAST platform scan: 3776f006-a82c-4067-99d1-88d4ec11b623
Branch: master
Application: easybuggy4sb
Severity: HIGH
State: TO_VERIFY
Status: RECURRENT

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant