Lucene search

K
osvGoogleOSV:CVE-2019-5469
HistoryDec 18, 2019 - 9:15 p.m.

CVE-2019-5469

2019-12-1821:15:14
Google
osv.dev
8

AI Score

6.4

Confidence

Low

EPSS

0.001

Percentile

24.8%

An IDOR vulnerability exists in GitLab <v12.1.2, <v12.0.4, and <v11.11.6 that allowed uploading files from project archive to replace other users files potentially allowing an attacker to replace project binaries or other uploaded assets.

AI Score

6.4

Confidence

Low

EPSS

0.001

Percentile

24.8%