Lucene search

K
cve[email protected]CVE-2018-18648
HistoryDec 04, 2018 - 11:29 p.m.

CVE-2018-18648

2018-12-0423:29:00
CWE-200
web.nvd.nist.gov
27
gitlab
information exposure
cve-2018-18648
nvd
security issue

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has Information Exposure Through an Error Message.

Affected configurations

NVD
Node
gitlabgitlabRange11.2.011.2.7community
OR
gitlabgitlabRange11.2.011.2.7enterprise
OR
gitlabgitlabRange11.3.011.3.8community
OR
gitlabgitlabRange11.3.011.3.8enterprise
OR
gitlabgitlabRange11.4.011.4.3community
OR
gitlabgitlabRange11.4.011.4.3enterprise

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%