Lucene search

K
cve[email protected]CVE-2020-26409
HistoryDec 11, 2020 - 2:15 a.m.

CVE-2020-26409

2020-12-1102:15:11
CWE-400
CWE-20
web.nvd.nist.gov
54
cve-2020-26409
gitlab
ce
ee
vulnerability
dos
input validation
markdown fields

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.1%

A DOS vulnerability exists in Gitlab CE/EE >=10.3, <13.4.7,>=13.5, <13.5.5,>=13.6, <13.6.2 that allows an attacker to trigger uncontrolled resource by bypassing input validation in markdown fields.

Affected configurations

NVD
Node
gitlabgitlabRange10.3.013.4.7community
OR
gitlabgitlabRange10.3.013.4.7enterprise
OR
gitlabgitlabRange13.5.013.5.5community
OR
gitlabgitlabRange13.5.013.5.5enterprise
OR
gitlabgitlabRange13.6.013.6.2community
OR
gitlabgitlabRange13.6.013.6.2enterprise

CNA Affected

[
  {
    "product": "GitLab CE/EE",
    "vendor": "GitLab",
    "versions": [
      {
        "status": "affected",
        "version": ">=10.3"
      },
      {
        "status": "affected",
        "version": "<13.4.7"
      },
      {
        "status": "affected",
        "version": ">=13.5"
      },
      {
        "status": "affected",
        "version": "<13.5.5"
      },
      {
        "status": "affected",
        "version": ">=13.6"
      },
      {
        "status": "affected",
        "version": "<13.6.2"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.1%