CVE-2017-0920

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the Projects::MergeRequests::CreationsController component resulting in an attacker to see every project name and their respective namespace on a GitLab instance.
Overview
  • CVE ID
  • CVE-2017-0920
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-03-22T15:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 10.1.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 8.8.0 10.1.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 10.2.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 10.2.0 10.2.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 10.3.3
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 10.3.0 10.3.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:17:54 Added to TrackCVE
2022-12-03 03:44:04 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-03 03:44:04 2018-03-22T15:29Z 2018-03-22T15:29:00 CVE Published Date updated
2022-12-03 03:44:04 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 03:44:04 Modified Vulnerability Status updated