Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2023-2244
Vulnerability from csaf_certbund
Published
2023-08-31 22:00
Modified
2023-09-03 22:00
Summary
GitLab: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
GitLab ist eine Webanwendung zur Versionsverwaltung für Softwareprojekte auf Basis von git.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in GitLab ausnutzen, um8 Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "GitLab ist eine Webanwendung zur Versionsverwaltung f\u00fcr Softwareprojekte auf Basis von git.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in GitLab ausnutzen, um8 Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand zu verursachen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2244 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2244.json" }, { "category": "self", "summary": "WID-SEC-2023-2244 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2244" }, { "category": "external", "summary": "GitLab Security Release vom 2023-08-31", "url": "https://about.gitlab.com/releases/2023/08/31/security-release-gitlab-16-3-1-released/" } ], "source_lang": "en-US", "title": "GitLab: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-03T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:57:57.531+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-2244", "initial_release_date": "2023-08-31T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-31T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-03T22:00:00.000+00:00", "number": "2", "summary": "CVE erg\u00e4nzt" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source GitLab \u003c 16.3.1", "product": { "name": "Open Source GitLab \u003c 16.3.1", "product_id": "T029660", "product_identification_helper": { "cpe": "cpe:/a:gitlab:gitlab:16.3.1" } } }, { "category": "product_name", "name": "Open Source GitLab \u003c 16.2.5", "product": { "name": "Open Source GitLab \u003c 16.2.5", "product_id": "T029661", "product_identification_helper": { "cpe": "cpe:/a:gitlab:gitlab:16.2.5" } } }, { "category": "product_name", "name": "Open Source GitLab \u003c 16.1.5", "product": { "name": "Open Source GitLab \u003c 16.1.5", "product_id": "T029662", "product_identification_helper": { "cpe": "cpe:/a:gitlab:gitlab:16.1.5" } } } ], "category": "product_name", "name": "GitLab" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4647", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-4647" }, { "cve": "CVE-2023-4638", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-4638" }, { "cve": "CVE-2023-4630", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-4630" }, { "cve": "CVE-2023-4378", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-4378" }, { "cve": "CVE-2023-4018", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-4018" }, { "cve": "CVE-2023-3950", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-3950" }, { "cve": "CVE-2023-3915", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-3915" }, { "cve": "CVE-2023-3210", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-3210" }, { "cve": "CVE-2023-3205", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-3205" }, { "cve": "CVE-2023-1555", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-1555" }, { "cve": "CVE-2023-1279", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-1279" }, { "cve": "CVE-2023-0120", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2023-0120" }, { "cve": "CVE-2022-4343", "notes": [ { "category": "description", "text": "GitLab enth\u00e4lt mehrere Schwachstellen. Diese bestehen in mehreren Plugins und Komponenten des Produkts aufgrund einer unvollst\u00e4ndigen Behebung von CVE-2022-4365, einer fehlerhaften Berechtigungs\u00fcberpr\u00fcfung und einer fehlerhaften Filterung von Benutzereingaben. Ein entfernter, authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen und seine Privilegien zu erweitern." } ], "release_date": "2023-08-31T22:00:00.000+00:00", "title": "CVE-2022-4343" } ] }
CVE-2022-4343 (GCVE-0-2022-4343)
Vulnerability from cvelistv5
Published
2023-09-01 10:01
Modified
2025-05-22 04:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor
Summary
An issue has been discovered in GitLab EE affecting all versions starting from 13.12 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which a project member can leak credentials stored in site profile.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-4343", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T18:26:51.952665Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:27:04.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-03T01:34:50.162Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #385124", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/385124" }, { "name": "HackerOne Bug Bounty Report #1767797", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/1767797" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "13.12", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab EE affecting all versions starting from 13.12 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which a project member can leak credentials stored in site profile." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:04:33.478Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #385124", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/385124" }, { "name": "HackerOne Bug Bounty Report #1767797", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/1767797" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.1.5, 16.2.5, 16.3.1 or above." } ], "title": "Exposure of Sensitive Information to an Unauthorized Actor in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2022-4343", "datePublished": "2023-09-01T10:01:56.677Z", "dateReserved": "2022-12-07T23:10:52.570Z", "dateUpdated": "2025-05-22T04:04:33.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1279 (GCVE-0-2023-1279)
Vulnerability from cvelistv5
Published
2023-09-01 10:01
Modified
2025-05-22 04:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')
Summary
An issue has been discovered in GitLab affecting all versions starting from 4.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 where it was possible to create a URL that would redirect to a different project.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:40:59.806Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #395437", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/395437" }, { "name": "HackerOne Bug Bounty Report #1889230", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/1889230" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-1279", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T13:46:06.407789Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T13:46:43.510Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "4.1", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [akadrian](https://hackerone.com/akadrian) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 4.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 where it was possible to create a URL that would redirect to a different project." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:04:58.536Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #395437", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/395437" }, { "name": "HackerOne Bug Bounty Report #1889230", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/1889230" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.3.1, 16.2.5, 16.1.5 or above." } ], "title": "URL Redirection to Untrusted Site in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-1279", "datePublished": "2023-09-01T10:01:41.677Z", "dateReserved": "2023-03-08T20:12:30.790Z", "dateUpdated": "2025-05-22T04:04:58.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3210 (GCVE-0-2023-3210)
Vulnerability from cvelistv5
Published
2023-09-01 10:31
Modified
2025-05-22 04:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Inefficient Regular Expression Complexity
Summary
An issue has been discovered in GitLab affecting all versions starting from 15.11 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. An authenticated user could trigger a denial of service when importing or cloning malicious content.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-3210", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-25T13:55:32.325650Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-25T13:55:45.684Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:08.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #415074", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/415074" }, { "name": "HackerOne Bug Bounty Report #2011474", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/2011474" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "15.11", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 15.11 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. An authenticated user could trigger a denial of service when importing or cloning malicious content." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:05:48.526Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #415074", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/415074" }, { "name": "HackerOne Bug Bounty Report #2011474", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/2011474" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.3.1, 16.2.5, 16.1.5 or above." } ], "title": "Inefficient Regular Expression Complexity in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-3210", "datePublished": "2023-09-01T10:31:06.983Z", "dateReserved": "2023-06-12T15:15:26.086Z", "dateUpdated": "2025-05-22T04:05:48.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3915 (GCVE-0-2023-3915)
Vulnerability from cvelistv5
Published
2023-09-01 10:01
Modified
2025-05-22 04:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-279 - Incorrect Execution-Assigned Permissions
Summary
An issue has been discovered in GitLab EE affecting all versions starting from 16.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. If an external user is given an owner role on any group, that external user may escalate their privileges on the instance by creating a service account in that group. This service account is not classified as external and may be used to access internal projects.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-3915", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T13:59:46.729499Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T14:00:10.947Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T07:08:50.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #417664", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/417664" }, { "name": "HackerOne Bug Bounty Report #2040834", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/2040834" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "16.1", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab EE affecting all versions starting from 16.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. If an external user is given an owner role on any group, that external user may escalate their privileges on the instance by creating a service account in that group. This service account is not classified as external and may be used to access internal projects." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-279", "description": "CWE-279: Incorrect Execution-Assigned Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:07:18.527Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #417664", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/417664" }, { "name": "HackerOne Bug Bounty Report #2040834", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/2040834" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.1.5, 16.2.5, 16.3.1 or above." } ], "title": "Incorrect Execution-Assigned Permissions in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-3915", "datePublished": "2023-09-01T10:01:16.853Z", "dateReserved": "2023-07-25T10:30:31.836Z", "dateUpdated": "2025-05-22T04:07:18.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4378 (GCVE-0-2023-4378)
Vulnerability from cvelistv5
Published
2023-09-01 10:30
Modified
2025-05-23 04:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-201 - Insertion of Sensitive Information Into Sent Data
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. A malicious Maintainer can, under specific circumstances, leak the sentry token by changing the configured URL in the Sentry error tracking settings page. This was as a result of an incomplete fix for CVE-2022-4365.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #422134", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/422134" }, { "name": "HackerOne Bug Bounty Report #2104591", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/2104591" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4378", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T15:48:23.298311Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T15:50:23.513Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "11.8", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [70rpedo](https://hackerone.com/70rpedo) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. A malicious Maintainer can, under specific circumstances, leak the sentry token by changing the configured URL in the Sentry error tracking settings page. This was as a result of an incomplete fix for CVE-2022-4365." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-201", "description": "CWE-201: Insertion of Sensitive Information Into Sent Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-23T04:04:11.867Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #422134", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/422134" }, { "name": "HackerOne Bug Bounty Report #2104591", "tags": [ "technical-description", "exploit" ], "url": "https://hackerone.com/reports/2104591" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.1.5, 16.2.5, 16.3.1 or above." } ], "title": "Insertion of Sensitive Information Into Sent Data in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-4378", "datePublished": "2023-09-01T10:30:31.991Z", "dateReserved": "2023-08-16T00:01:27.522Z", "dateUpdated": "2025-05-23T04:04:11.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3950 (GCVE-0-2023-3950)
Vulnerability from cvelistv5
Published
2023-09-01 10:30
Modified
2025-05-22 04:07
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-312 - Cleartext Storage of Sensitive Information
Summary
An information disclosure issue in GitLab EE affecting all versions from 16.2 prior to 16.2.5, and 16.3 prior to 16.3.1 allowed other Group Owners to see the Public Key for a Google Cloud Logging audit event streaming destination, if configured. Owners can now only write the key, not read it.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-3950", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T13:26:30.561894Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T15:41:46.700Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T07:08:50.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #419675", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/419675" }, { "name": "HackerOne Bug Bounty Report #2079154", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/2079154" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An information disclosure issue in GitLab EE affecting all versions from 16.2 prior to 16.2.5, and 16.3 prior to 16.3.1 allowed other Group Owners to see the Public Key for a Google Cloud Logging audit event streaming destination, if configured. Owners can now only write the key, not read it." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312: Cleartext Storage of Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:07:48.529Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #419675", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/419675" }, { "name": "HackerOne Bug Bounty Report #2079154", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/2079154" } ], "solutions": [ { "lang": "en", "value": "Upgrade to version 16.2.5 or 16.3.1" } ], "title": "Cleartext Storage of Sensitive Information in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-3950", "datePublished": "2023-09-01T10:30:46.990Z", "dateReserved": "2023-07-25T17:30:22.877Z", "dateUpdated": "2025-05-22T04:07:48.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4630 (GCVE-0-2023-4630)
Vulnerability from cvelistv5
Published
2023-09-11 13:01
Modified
2024-10-03 06:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which any user can read limited information about any project's imports.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:31:06.683Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #415117", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/415117" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4630", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T15:19:12.333205Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T15:19:24.939Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "10.6", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "This vulnerability was found internally by a GitLab team member Rodrigo Tomonari." } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which any user can read limited information about any project\u0027s imports." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T06:23:14.833Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #415117", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/415117" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.1.5, 16.2.5, 16.3.1 or above." } ], "title": "Missing Authorization in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-4630", "datePublished": "2023-09-11T13:01:02.519Z", "dateReserved": "2023-08-30T13:30:38.495Z", "dateUpdated": "2024-10-03T06:23:14.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4647 (GCVE-0-2023-4647)
Vulnerability from cvelistv5
Published
2023-09-01 10:30
Modified
2024-10-03 06:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which the projects API pagination can be skipped, potentially leading to DoS on certain instances.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:31:06.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #414502", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/414502" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4647", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T15:17:28.282038Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T15:17:36.671Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "15.2", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "This vulnerability has been discovered internally by GitLab team member [Vasilii Iakliushin](https://gitlab.com/vyaklushin)" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which the projects API pagination can be skipped, potentially leading to DoS on certain instances." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T06:23:14.931Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #414502", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/414502" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.3.1, 16.2.5, 16.1.5 or above." } ], "title": "Allocation of Resources Without Limits or Throttling in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-4647", "datePublished": "2023-09-01T10:30:27.108Z", "dateReserved": "2023-08-30T20:00:55.987Z", "dateUpdated": "2024-10-03T06:23:14.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-0120 (GCVE-0-2023-0120)
Vulnerability from cvelistv5
Published
2023-09-01 10:01
Modified
2025-05-22 04:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-863 - Incorrect Authorization
Summary
An issue has been discovered in GitLab affecting all versions starting from 10.0 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. Due to improper permission validation it was possible to edit labels description by an unauthorised user.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-0120", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T14:22:08.863186Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T15:32:08.895Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T05:02:43.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #387531", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/387531" }, { "name": "HackerOne Bug Bounty Report #1818425", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/1818425" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "10.0", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [drjgouveia](https://hackerone.com/drjgouveia) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 10.0 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. Due to improper permission validation it was possible to edit labels description by an unauthorised user." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:04:38.555Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #387531", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/387531" }, { "name": "HackerOne Bug Bounty Report #1818425", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/1818425" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.3.1, 16.2.5, 16.1.5 or above." } ], "title": "Incorrect Authorization in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-0120", "datePublished": "2023-09-01T10:01:51.685Z", "dateReserved": "2023-01-09T14:16:54.573Z", "dateUpdated": "2025-05-22T04:04:38.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-1555 (GCVE-0-2023-1555)
Vulnerability from cvelistv5
Published
2023-09-01 10:01
Modified
2025-06-26 13:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-262 - CWE-862: Missing Authorization
Summary
An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. A namespace-level banned user can access the API.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-1555", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T13:38:03.812458Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-26T13:42:38.479Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T05:49:11.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #398587", "tags": [ "issue-tracking", "permissions-required", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/398587" }, { "name": "HackerOne Bug Bounty Report #1911908", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/1911908" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "15.2", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [ali_shehab](https://hackerone.com/ali_shehab) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. A namespace-level banned user can access the API." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-262", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:05:08.621Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #398587", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/398587" }, { "name": "HackerOne Bug Bounty Report #1911908", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/1911908" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.3.1, 16.2.5, 16.1.5 or above." } ], "title": "Missing Authorization in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-1555", "datePublished": "2023-09-01T10:01:36.711Z", "dateReserved": "2023-03-22T09:18:21.197Z", "dateUpdated": "2025-06-26T13:42:38.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-4018 (GCVE-0-2023-4018)
Vulnerability from cvelistv5
Published
2023-09-01 10:30
Modified
2025-06-25 14:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-425 - Direct Request ('Forced Browsing')
Summary
An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. Due to improper permission validation it was possible to create model experiments in public projects.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-4018", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T13:31:06.799486Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-25T14:33:37.486Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T07:17:11.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #420301", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/420301" }, { "name": "HackerOne Bug Bounty Report #2083440", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/2083440" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [ricardobrito](https://hackerone.com/ricardobrito) for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. Due to improper permission validation it was possible to create model experiments in public projects." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-425", "description": "CWE-425: Direct Request (\u0027Forced Browsing\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:08:09.603Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #420301", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/420301" }, { "name": "HackerOne Bug Bounty Report #2083440", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/2083440" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.3.1, 16.2.5 or above." } ], "title": "Direct Request (\u0027Forced Browsing\u0027) in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-4018", "datePublished": "2023-09-01T10:30:41.985Z", "dateReserved": "2023-07-31T12:30:31.240Z", "dateUpdated": "2025-06-25T14:33:37.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-3205 (GCVE-0-2023-3205)
Vulnerability from cvelistv5
Published
2023-09-01 10:01
Modified
2025-05-22 04:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Inefficient Regular Expression Complexity
Summary
An issue has been discovered in GitLab affecting all versions starting from 15.11 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. An authenticated user could trigger a denial of service when importing or cloning malicious content.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-3205", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-24T13:18:58.862603Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-18T13:14:25.137Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:08.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #415067", "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/415067" }, { "name": "HackerOne Bug Bounty Report #2011464", "tags": [ "technical-description", "exploit", "x_transferred" ], "url": "https://hackerone.com/reports/2011464" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.1.5", "status": "affected", "version": "15.11", "versionType": "semver" }, { "lessThan": "16.2.5", "status": "affected", "version": "16.2", "versionType": "semver" }, { "lessThan": "16.3.1", "status": "affected", "version": "16.3", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab affecting all versions starting from 15.11 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. An authenticated user could trigger a denial of service when importing or cloning malicious content." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-22T04:05:43.537Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #415067", "tags": [ "issue-tracking" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/415067" }, { "name": "HackerOne Bug Bounty Report #2011464", "tags": [ "technical-description", "exploit", "permissions-required", "broken-link" ], "url": "https://hackerone.com/reports/2011464" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.3.1, 16.2.5, 16.1.5 or above." } ], "title": "Inefficient Regular Expression Complexity in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-3205", "datePublished": "2023-09-01T10:01:26.675Z", "dateReserved": "2023-06-12T14:14:20.749Z", "dateUpdated": "2025-05-22T04:05:43.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…