CVE-2019-15585

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Improper authentication exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) in the GitLab SAML integration had a validation issue that permitted an attacker to takeover another user's account.
Overview
  • CVE ID
  • CVE-2019-15585
  • Assigner
  • support@hackerone.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-28T03:15:10
  • Last Modified Date
  • 2020-01-29T04:22:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 12.1.0 12.1.12
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 12.1.0 12.1.12
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 12.2.0 12.2.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 12.2.0 12.2.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 12.3.0 12.3.2
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 12.3.0 12.3.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:52:14 Added to TrackCVE
2022-12-04 10:17:10 cve-assignments@hackerone.com support@hackerone.com CVE Assigner updated
2022-12-04 10:17:10 2020-01-28T03:15Z 2020-01-28T03:15:10 CVE Published Date updated
2022-12-04 10:17:10 2020-01-29T04:22:08 CVE Modified Date updated
2022-12-04 10:17:10 Analyzed Vulnerability Status updated