Lucene search

K
cveGitLabCVE-2021-22248
HistoryAug 23, 2021 - 8:15 p.m.

CVE-2021-22248

2021-08-2320:15:11
GitLab
web.nvd.nist.gov
31
2
cve-2021-22248
gitlab
ce
ee
authorization
pipelines
security vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

38.7%

Improper authorization on the pipelines page in GitLab CE/EE affecting all versions since 13.12 allowed unauthorized users to view some pipeline information for public projects that have access to pipelines restricted to members only

Affected configurations

Nvd
Vulners
Node
gitlabgitlabRange13.12.013.12.9community
OR
gitlabgitlabRange13.12.013.12.9enterprise
OR
gitlabgitlabRange14.0.014.0.7community
OR
gitlabgitlabRange14.0.014.0.7enterprise
OR
gitlabgitlabRange14.1.014.1.2community
OR
gitlabgitlabRange14.1.014.1.2enterprise
VendorProductVersionCPE
gitlabgitlab*cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
gitlabgitlab*cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "GitLab",
    "versions": [
      {
        "status": "affected",
        "version": ">=13.12, <13.12.9"
      },
      {
        "status": "affected",
        "version": ">=14.0, <14.0.7"
      },
      {
        "status": "affected",
        "version": ">=14.1, <14.1.2"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

38.7%