Lucene search

K
cve[email protected]CVE-2021-39876
HistoryMar 28, 2022 - 7:15 p.m.

CVE-2021-39876

2022-03-2819:15:07
CWE-863
web.nvd.nist.gov
54
cve-2021-39876
gitlab
ce
ee
endpoint
auto-complete
assignee
disclosure
private groups
security vulnerability

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%

In all versions of GitLab CE/EE since version 11.3, the endpoint for auto-completing Assignee discloses the members of private groups.

Affected configurations

NVD
Node
gitlabgitlabRange11.314.1.7community
OR
gitlabgitlabRange11.3.014.1.7enterprise
OR
gitlabgitlabRange14.214.2.5community
OR
gitlabgitlabRange14.214.2.5enterprise
OR
gitlabgitlabRange14.3.014.3.1community
OR
gitlabgitlabRange14.3.014.3.1enterprise

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "GitLab",
    "versions": [
      {
        "status": "affected",
        "version": ">=11.3, <14.1.7"
      },
      {
        "status": "affected",
        "version": ">=14.2, <14.2.5"
      },
      {
        "status": "affected",
        "version": ">=14.3, <14.3.1"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%