Lucene search

K
cvelistHackeroneCVELIST:CVE-2019-5469
HistoryDec 18, 2019 - 8:59 p.m.

CVE-2019-5469

2019-12-1820:59:50
CWE-639
hackerone
www.cve.org
5

EPSS

0.001

Percentile

24.8%

An IDOR vulnerability exists in GitLab <v12.1.2, <v12.0.4, and <v11.11.6 that allowed uploading files from project archive to replace other users files potentially allowing an attacker to replace project binaries or other uploaded assets.

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed versions 12.1.2, 12.0.4, and 11.11.6"
      }
    ]
  }
]

EPSS

0.001

Percentile

24.8%

Related for CVELIST:CVE-2019-5469