CVE-2019-11605

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered in GitLab Community and Enterprise Edition 11.8.x before 11.8.10, 11.9.x before 11.9.11, and 11.10.x before 11.10.3. It allows Information Disclosure. A small number of GitLab API endpoints would disclose project information when using a read_user scoped token.
Overview
  • CVE ID
  • CVE-2019-11605
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-09T19:15:11
  • Last Modified Date
  • 2019-09-10T19:01:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.8.0 11.8.10
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.8.0 11.8.10
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.9.0 11.9.11
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.9.0 11.9.11
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.10.0 11.10.3
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.10.0 11.10.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://about.gitlab.com/2019/04/30/security-release-gitlab-11-dot-10-dot-3-released/ Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:34 Added to TrackCVE
2022-12-04 02:26:33 2019-09-09T19:15Z 2019-09-09T19:15:11 CVE Published Date updated
2022-12-04 02:26:33 2019-09-10T19:01:41 CVE Modified Date updated
2022-12-04 02:26:33 Analyzed Vulnerability Status updated