Lucene search

K
cveGitLabCVE-2020-13272
HistoryJun 19, 2020 - 10:15 p.m.

CVE-2020-13272

2020-06-1922:15:12
CWE-345
GitLab
web.nvd.nist.gov
43
cve-2020-13272
oauth
verification checks
ce
ee
nvd
authorization code flow

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

61.3%

OAuth flow missing verification checks CE/EE 12.3 and later through 13.0.1 allows unverified user to use OAuth authorization code flow

Affected configurations

Nvd
Vulners
Node
gitlabgitlabRange12.3.012.9.8community
OR
gitlabgitlabRange12.3.012.9.8enterprise
OR
gitlabgitlabRange12.10.012.10.7community
OR
gitlabgitlabRange12.10.012.10.7enterprise
OR
gitlabgitlabMatch13.0.0community
OR
gitlabgitlabMatch13.0.0enterprise
VendorProductVersionCPE
gitlabgitlab*cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
gitlabgitlab*cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
gitlabgitlab13.0.0cpe:2.3:a:gitlab:gitlab:13.0.0:*:*:*:community:*:*:*
gitlabgitlab13.0.0cpe:2.3:a:gitlab:gitlab:13.0.0:*:*:*:enterprise:*:*:*

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "GitLab",
    "versions": [
      {
        "status": "affected",
        "version": ">=12.3, <12.9.8"
      },
      {
        "status": "affected",
        "version": ">=12.10, <12.10.7"
      },
      {
        "status": "affected",
        "version": ">=13.0, <13.0.1"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

61.3%