CVE-2021-22219

CVSS V2 Medium 4 CVSS V3 Medium 4.9
Description
All versions of GitLab CE/EE starting from 9.5 before 13.10.5, all versions starting from 13.11 before 13.11.5, and all versions starting from 13.12 before 13.12.2 allow a high privilege user to obtain sensitive information from log files because the sensitive information was not correctly registered for log masking.
Overview
  • CVE ID
  • CVE-2021-22219
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-08T19:15:08
  • Last Modified Date
  • 2022-07-22T11:47:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 9.5.0 13.10.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 9.5.0 13.10.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 13.11.0 13.11.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 13.11.0 13.11.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 13.12.0 13.12.2
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 13.12.0 13.12.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.2
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:11:33 Added to TrackCVE
2022-12-05 03:44:34 2021-06-08T19:15Z 2021-06-08T19:15:08 CVE Published Date updated
2022-12-05 03:44:34 2022-07-22T11:47:36 CVE Modified Date updated
2022-12-05 03:44:34 Analyzed Vulnerability Status updated