CVE-2021-22175

CVSS V2 Medium 6.8 CVSS V3 Critical 9.8
Description
When requests to the internal network for webhooks are enabled, a server-side request forgery vulnerability in GitLab affecting all versions starting from 10.5 was possible to exploit for an unauthenticated attacker even on a GitLab instance where registration is disabled
Overview
  • CVE ID
  • CVE-2021-22175
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-11T16:15:09
  • Last Modified Date
  • 2021-06-21T18:44:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 10.5.0 13.6.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 10.5.0 13.6.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 13.7.0 13.7.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 13.7.0 13.7.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 13.8.0 13.8.4
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 13.8.0 13.8.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:10:36 Added to TrackCVE
2022-12-05 04:15:44 2021-06-11T16:15Z 2021-06-11T16:15:09 CVE Published Date updated
2022-12-05 04:15:44 2021-06-21T18:44:48 CVE Modified Date updated
2022-12-05 04:15:44 Analyzed Vulnerability Status updated