Lucene search

K
osvGoogleOSV:CVE-2019-18458
HistoryNov 26, 2019 - 4:15 p.m.

CVE-2019-18458

2019-11-2616:15:13
Google
osv.dev
2

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

22.9%

An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 2 of 4).

6.5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

22.9%