Lucene search

K
cveMitreCVE-2019-6796
HistoryApr 11, 2019 - 8:29 p.m.

CVE-2019-6796

2019-04-1120:29:00
CWE-79
mitre
web.nvd.nist.gov
31
gitlab
11.5.8
11.6.x
11.7.x
xss
vulnerability
nvd
cve-2019-6796

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

40.9%

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows XSS (issue 2 of 2). The user status field contains a lack of input validation and output encoding that results in a persistent XSS.

Affected configurations

Nvd
Node
gitlabgitlabRange<11.5.8community
OR
gitlabgitlabRange<11.5.8enterprise
OR
gitlabgitlabRange11.6.011.6.5community
OR
gitlabgitlabRange11.6.011.6.5enterprise
OR
gitlabgitlabRange11.7.011.7.1community
OR
gitlabgitlabRange11.7.011.7.1enterprise
VendorProductVersionCPE
gitlabgitlab*cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
gitlabgitlab*cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7

Confidence

High

EPSS

0.001

Percentile

40.9%