CVE-2018-19571

CVSS V2 Medium 4 CVSS V3 High 7.7
Description
GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an SSRF vulnerability in webhooks.
Overview
  • CVE ID
  • CVE-2018-19571
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-10T17:15:11
  • Last Modified Date
  • 2023-03-01T15:45:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 8.18.0 11.3.11
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 8.18.0 11.3.11
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.4.0 11.4.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.4.0 11.4.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.5.0 11.5.1
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.5.0 11.5.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.1
  • Impact Score
  • 4
History
Created Old Value New Value Data Type Notes
2022-05-10 07:29:22 Added to TrackCVE
2022-12-03 23:06:22 2019-07-10T17:15Z 2019-07-10T17:15:11 CVE Published Date updated
2022-12-03 23:06:22 2020-12-24T19:15:12 CVE Modified Date updated
2022-12-03 23:06:22 Modified Vulnerability Status updated
2023-01-21 23:08:26 Modified Undergoing Analysis Vulnerability Status updated
2023-03-01 17:08:58 2023-03-01T15:45:26 CVE Modified Date updated
2023-03-01 17:08:58 Undergoing Analysis Analyzed Vulnerability Status updated