cve-2013-4580
Vulnerability from cvelistv5
Published
2014-05-12 14:00
Modified
2024-08-06 16:45
Severity
Summary
GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1, when using a MySQL backend, allows remote attackers to impersonate arbitrary users and bypass authentication via unspecified API calls.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:45:14.838Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20131114 Re: Requesting four (4) CVE identifiers for GitLab",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/11/15/4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.gitlab.com/2013/11/14/multiple-critical-vulnerabilities-in-gitlab/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1, when using a MySQL backend, allows remote attackers to impersonate arbitrary users and bypass authentication via unspecified API calls."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-05-10T13:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20131114 Re: Requesting four (4) CVE identifiers for GitLab",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/11/15/4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.gitlab.com/2013/11/14/multiple-critical-vulnerabilities-in-gitlab/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-4580",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1, when using a MySQL backend, allows remote attackers to impersonate arbitrary users and bypass authentication via unspecified API calls."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20131114 Re: Requesting four (4) CVE identifiers for GitLab",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/11/15/4"
            },
            {
              "name": "https://www.gitlab.com/2013/11/14/multiple-critical-vulnerabilities-in-gitlab/",
              "refsource": "CONFIRM",
              "url": "https://www.gitlab.com/2013/11/14/multiple-critical-vulnerabilities-in-gitlab/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4580",
    "datePublished": "2014-05-12T14:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:45:14.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-4580\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-05-12T14:55:05.210\",\"lastModified\":\"2016-05-18T18:23:58.753\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1, when using a MySQL backend, allows remote attackers to impersonate arbitrary users and bypass authentication via unspecified API calls.\"},{\"lang\":\"es\",\"value\":\"GitLab en versiones anteriores a 5.4.2, Community Edition en versiones anteriores a 6.2.4 y Enterprise Edition en versiones anteriores a 6.2.1, cuando se utiliza un backend MySQL, permite a atacantes remotos hacerse pasar por usuarios arbitrarios y eludir la autenticaci\u00f3n a trav\u00e9s de llamadas API no especificadas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.4.1\",\"matchCriteriaId\":\"F1A9AAEC-EF1A-41E6-ADCE-C6143D05F37B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"444637C6-564C-41DF-B6BE-4FA01E6B77A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0362CC4F-BABB-4276-B64E-A17646A49A23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB51B25E-B875-45AB-94BF-D5EC2FA8AFFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"320D195E-8E65-47E8-9CF8-BDF360CD74E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84FC408D-2CD9-419B-A4B2-14D45BD74760\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A41C4622-FB3A-4C8C-B2C9-805C3F6E6602\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A787059-D8E4-4083-9E36-CD8B8BEF5B7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"797F2359-FFB4-400D-A93E-5A7061D71124\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4C8EC5B-A4EC-46CA-BD3B-B78FB1306DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A052F51-6C2E-4DD2-B609-66A7C9797270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9FEE30F-6C1A-4FC3-A173-D698875C4453\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"787590AA-85EC-437D-978D-236AAB6D2794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EECCB6CE-7D05-4851-A44E-045AA8A7AA81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09A85D72-EA22-4C3D-854A-53B09960B21A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17657E91-9536-41E3-ACC1-56ED4404BE55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47A880E9-1BCE-4C4C-8E57-848A33521BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BCCA4F3-A1B2-46F1-B5E8-E5A6F969DE08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2ED75C5-C4BC-47CF-8DEF-DB3ECE9DC7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACAF546C-9340-416D-9FBB-3B94E7B707BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"969B6390-5341-433B-A651-90D9DBF324EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D627C22-D607-4CC1-AD07-B0EC2C2FFB57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2311FF2C-96A3-42CE-AE2B-54F1D1C0BA3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2724D97F-A516-43CC-AD08-1CBF2BF1C568\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04333737-F1BE-4BD3-BD6D-CB43A6C8900D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B77D14F9-EED1-48E5-8CF3-65C6D993A672\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76E37021-52C3-4E30-8B2D-7D777FE31D2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93144929-0112-4A56-94D4-3C8670F4B029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12A2C84-3810-4CF4-A8CD-4DAD60445BA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9EA82AE-0A37-4D4D-92CD-C030F8E9D620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A6F5AED-8917-4E0B-9B75-DF582B0C8143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E3A7947-B050-4AF7-B520-7D7B27A15B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D8CB468-670E-4B29-AB93-7964BC796735\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA23AF5-81E7-4D04-A224-DF823772EC06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A780E86-D049-4C46-8481-2E55E974649C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"960E66D9-2E5B-460A-A262-88FF1CE60750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D61A37D-1A91-4C85-9737-E54670401FC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81CB5B34-09DE-4589-824C-97A6D696BD43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9C5A188-6B92-46A2-9345-386F90BE362C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*\",\"versionEndIncluding\":\"6.2.3\",\"matchCriteriaId\":\"B2E382BE-FA4E-4CC8-AC24-DDA7BDE41C8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.8.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"CE0DFA2C-41DA-4E36-8CA9-0C4B8D8C90C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"AC092D59-F723-45C0-AF20-64777AE5684F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.4:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"1950E027-EA2C-4904-9195-CBF722B33DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.6:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"86EAAB74-39E2-4C9E-B4F2-BCDFF312CAC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"C41C6495-EABB-402E-9FE4-CAEE68501445\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"F1101DBF-2066-40C7-9B37-5C8DE7511139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"E7BB90B0-C20A-4227-B96C-4508761D3379\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.1.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"84E14E95-80B3-4529-BF3C-13091745AEEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"DAC793E9-4E50-4F33-AFAB-087ECF86E145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"3F75A45E-14B1-4422-A855-C6E6AC4B722C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"94D30489-151E-4B3B-9909-7299DD54F1AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.0.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"355E9233-2B1E-44C8-BA51-E4CB07B37D22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.1.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"BB939572-4A05-4621-AC42-838301DF5129\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.2.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"FE2EEB8B-E46A-495E-B1E7-68647A737F86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.3.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"1D4CCBEB-E02A-4488-827F-D312465BBD62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.3.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"7CDE0745-1E53-41FA-97C3-CDB0C34C26C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.4.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"A085524A-A0BA-4FB7-AF39-A3E5CB4981B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.5.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"DB844D02-E1C4-426C-81A5-6788DE1B55C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.6.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"271BB4F1-DA7A-472F-9BE9-AC84F5A03ADC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.7.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"CA3CC2D4-4FFC-4336-8A75-D57FC720AB91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.8.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"05826240-4551-4962-82C0-0202BF94CB80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.8.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"0B66E8D3-A1EB-44CA-8ECB-C30B3E33D479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.9.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"79EB6A9E-C843-467C-8C99-362731631C07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.9.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"17E4F7A7-C306-4E31-857A-6B6377254E7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"879EE5F3-9C51-45DA-947C-DB0800A24959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"5C38D689-3A30-4246-85A6-715C5D3F3B51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"F3662FD6-3ED2-4109-916C-C9F971845AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.3:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"1BE9E979-D1D4-45F3-947D-050723CF08E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.1.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"59661D3D-6229-4468-8E84-3B626DCC53FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.0.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"D05A7568-2C2F-4F75-8195-23D56E834E14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.1.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"35EE78CC-9CB5-470C-BB32-C2DC73C947B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.2.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"6E6ABD26-09D5-449F-ACB1-52B55254BA97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.0.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"C6BC4C79-77B9-44EC-AF94-6E876EA51471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.0.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"3C2193F3-6CE9-4C34-84E5-083D81F933D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.1.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"D90ACB08-B9D9-4C4F-B8D1-DA9BC1F544FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.2.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"499FDD67-9859-4724-8BB3-DA5B6FEAF4C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.3.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"D8D25320-F483-4845-B901-EC1AD92C9B19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.4.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"6E94F3C6-D4FD-4C9D-B30E-A20DCB56409A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.4.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"A468410B-4ABC-4A4C-A02E-DC30B3DB26C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.4.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"F1325ED2-89B2-4134-8EBD-8D7B989B28BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:6.0.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"7ED08516-18CD-4638-87E5-7E5823AEDD58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:6.1.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"E2171EB2-9EA1-4972-B268-C702A68772DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:6.2.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"FCF4A772-ED0F-43E0-9CE4-9B483F20755F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:6.2.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"65701BE8-9223-45CF-87CD-0CFC5EA34DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:6.2.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"AD6656F9-BF5A-4F54-8A77-785BF67BFF79\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*\",\"versionEndIncluding\":\"6.2.0\",\"matchCriteriaId\":\"5E462374-C134-446E-9836-E9D7777EA2ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.8.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"1436C749-3454-40C5-9D50-4A853A5CB54E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"991F0C7A-AFF4-4623-8571-322A7B805985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.4:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"729924F8-5E0E-4F56-B266-328E0C918AB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:0.9.6:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"3E950DE0-7F8C-4D1C-BFB0-BEF85D8049D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"3C040C0E-9DE2-4F31-AAAE-502A4A3E48A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"32D736D0-E8EC-4EFF-B798-035DC1B7655C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.0.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"DB8CA49D-3F07-4E20-9E45-C82D7012A814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"037E5B38-4DB2-456B-BF81-5B15B20B6AF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"884AC03F-625A-43BF-81BD-E3ACF0E83FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"04144524-638B-41AE-8FA0-3CCAE2B503C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:1.2.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F5347E8C-BF9E-4495-B291-31CEC8BB4BFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"DCB993B5-3A7C-4C7A-B70A-CE41173A98D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"1065C127-72C5-48F4-876E-1E1F1B60DB2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"6E994A08-F74C-4F37-900E-493AAA414255\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.3.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D9FABE06-CA7D-4B77-A944-24C165719811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.3.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"217AF163-703B-435E-98DD-BA071FFDD5AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.4.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"8A1FDC7B-126A-49EF-8C7E-03C4D08C4355\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.5.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"500AD829-098B-4E6F-955D-1CB024130DFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.6.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"BDF97947-68FE-4B2E-A747-6D880DBED590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.7.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B687AA58-E0A6-48FC-9F17-AACE9235B104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.8.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B954A9D1-2AB2-43D2-B406-009A57390B0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.8.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"4F01FB9C-4706-4939-B094-F41727EF3C0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.9.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F0E8A8DC-38C6-4B30-B5D9-C0D387D2990A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:2.9.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D19921EF-92DF-4828-97DB-9F468A8BC17F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F374EC1C-6BE6-4BD6-88FB-58FCA908EDE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"5263CB34-1B3D-42ED-8172-CCCB4D81221C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"C2F05FB7-75FE-423B-9535-B901825AA767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.0.3:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B26074A4-9DB4-4628-98C1-24E096FF8F13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:3.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"9F5F8DF2-EDF2-4DF2-BAA0-E0A1D4E99E38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"331FB92E-66E1-48F6-9B60-6598692DB899\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"E6C230E7-6A64-4D1D-8CAA-613BFA9817B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:4.2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"E86E2191-6E7E-4F6B-B578-2CBB461A1835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"77D5DFE4-7AD3-47EB-A53D-78057CBC2B74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.0.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"0CE62CA8-6140-4C91-ACE2-4A35D48B4AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D3F1C8DC-895F-4203-92CD-80A512C0B3FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"1867B5F2-6B02-4CBE-8082-151BC9595A02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.3.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"78E19895-D307-4237-A8C3-2F2DA9253CFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.4.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"999B4B61-3F53-4810-9A2E-6526E479B8BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.4.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"602715E3-A0E7-4990-8FD2-6020FB7FA28E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:5.4.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"9BFD668F-303C-490C-AD56-6D780E112039\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:6.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"0CB85A2B-4621-473B-AF14-D2C555F2ED58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:6.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"CAE3803B-C3BF-4B2F-8D3A-94936CB37D07\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2013/11/15/4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.gitlab.com/2013/11/14/multiple-critical-vulnerabilities-in-gitlab/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...