Lucene search

K
cve[email protected]CVE-2019-5471
HistorySep 09, 2019 - 6:15 p.m.

CVE-2019-5471

2019-09-0918:15:10
CWE-79
web.nvd.nist.gov
30
cve-2019-5471
input validation
output encoding
xss
gitlab
email notification
security issue
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.8%

An input validation and output encoding issue was discovered in the GitLab email notification feature which could result in a persistent XSS. This was addressed in GitLab 12.1.2, 12.0.4, and 11.11.6.

Affected configurations

NVD
Node
gitlabgitlabRange11.11.011.11.7community
OR
gitlabgitlabRange11.11.011.11.7enterprise
OR
gitlabgitlabRange12.0.012.0.4community
OR
gitlabgitlabRange12.0.012.0.4enterprise
OR
gitlabgitlabRange12.1.012.1.2community
OR
gitlabgitlabRange12.1.012.1.2enterprise

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed versions 12.1.2, 12.0.4, and 11.11.6"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

24.8%