CVE-2018-19583

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
GitLab CE/EE, versions 8.0 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, would log access tokens in the Workhorse logs, permitting administrators with access to the logs to see another user's token.
Overview
  • CVE ID
  • CVE-2018-19583
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-10T17:15:11
  • Last Modified Date
  • 2023-03-01T15:45:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 8.0.0 11.3.11
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 8.0.0 11.3.11
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.4.0 11.4.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.4.0 11.4.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.5.0 11.5.1
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.5.0 11.5.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:41:02 Added to TrackCVE
2022-12-03 23:06:42 2019-07-10T17:15Z 2019-07-10T17:15:11 CVE Published Date updated
2022-12-03 23:06:42 2019-07-16T11:15:11 CVE Modified Date updated
2022-12-03 23:06:43 Modified Vulnerability Status updated
2023-01-21 23:08:26 Modified Undergoing Analysis Vulnerability Status updated
2023-03-01 17:08:59 2023-03-01T15:45:02 CVE Modified Date updated
2023-03-01 17:08:59 Undergoing Analysis Analyzed Vulnerability Status updated