CVE-2020-13308

CVSS V2 Medium 4 CVSS V3 Low 2.7
Description
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. A user without 2 factor authentication enabled could be prohibited from accessing GitLab by being invited into a project that had 2 factor authentication inheritance.
Overview
  • CVE ID
  • CVE-2020-13308
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-09-15T13:15:12
  • Last Modified Date
  • 2020-09-18T16:27:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 13.1.0 13.1.10
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 13.1.0 13.1.10
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 13.2.0 13.2.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 13.2.0 13.2.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 13.3.0 13.3.4
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 13.3.0 13.3.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 2.7
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.2
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:14:15 Added to TrackCVE
2022-12-04 22:38:50 2020-09-15T13:15Z 2020-09-15T13:15:12 CVE Published Date updated
2022-12-04 22:38:50 2020-09-18T16:27:16 CVE Modified Date updated
2022-12-04 22:38:50 Analyzed Vulnerability Status updated