CVE-2019-15730

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.
Overview
  • CVE ID
  • CVE-2019-15730
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-16T17:15:13
  • Last Modified Date
  • 2019-09-18T12:40:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 8.14.0 12.0.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 8.14.0 12.0.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 12.1.0 12.1.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 12.1.0 12.1.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 12.2.0 12.2.3
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 12.2.0 12.2.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:05 Added to TrackCVE
2022-12-04 02:48:48 2019-09-16T17:15Z 2019-09-16T17:15:13 CVE Published Date updated
2022-12-04 02:48:48 2019-09-18T12:40:22 CVE Modified Date updated
2022-12-04 02:48:48 Analyzed Vulnerability Status updated