CVE-2021-39919

CVSS V2 Low 2.1 CVSS V3 Medium 4.4
Description
In all versions of GitLab CE/EE starting version 14.0 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, the reset password token and new user email token are accidentally logged which may lead to information disclosure.
Overview
  • CVE ID
  • CVE-2021-39919
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-13T16:15:09
  • Last Modified Date
  • 2021-12-16T03:04:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.0.0 14.3.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.0.0 14.3.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.4.0 14.4.4
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.4.0 14.4.4
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.5.0 14.5.2
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.5.0 14.5.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 06:41:04 Added to TrackCVE
2022-12-06 03:39:00 2021-12-13T16:15Z 2021-12-13T16:15:09 CVE Published Date updated
2022-12-06 03:39:00 2021-12-16T03:04:41 CVE Modified Date updated
2022-12-06 03:39:00 Analyzed Vulnerability Status updated