CVE-2019-6791

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control (issue 3 of 3). When a project with visibility more permissive than the target group is imported, it will retain its prior visibility.
Overview
  • CVE ID
  • CVE-2019-6791
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-09T21:15:12
  • Last Modified Date
  • 2019-09-10T18:18:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.5.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.5.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.6.0 11.6.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.6.0 11.6.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.7.0 11.7.1
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.7.0 11.7.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:34 Added to TrackCVE
2022-12-04 02:28:38 2019-09-09T21:15Z 2019-09-09T21:15:12 CVE Published Date updated
2022-12-04 02:28:38 2019-09-10T18:18:55 CVE Modified Date updated
2022-12-04 02:28:38 Analyzed Vulnerability Status updated