cve-2017-0882
Vulnerability from cvelistv5
Published
2017-03-28 02:46
Modified
2024-08-05 13:18
Severity
Summary
Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59 UTC.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:18:06.474Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/cdf396f456472ef8decd9598daa8dc0097cd30c5"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/a70346fc6530aa28a98e4aa4cf0f40e2c3bcef6b"
          },
          {
            "name": "97157",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97157"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/43f5a2739dbf8f5c4c16a79f98e2630888f6b5d1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/29661"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "GitLab Community Edition and GitLab Enterprise Edition 8.7.0 through 8.15.7, 8.16.0 through 8.16.7, 8.17.0 through 8.17.3",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "GitLab Community Edition and GitLab Enterprise Edition 8.7.0 through 8.15.7, 8.16.0 through 8.16.7, 8.17.0 through 8.17.3"
            }
          ]
        }
      ],
      "datePublic": "2017-03-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59 UTC."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-639",
              "description": "Authorization Bypass Through User-Controlled Key (CWE-639)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-03-29T09:57:01",
        "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
        "shortName": "hackerone"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/cdf396f456472ef8decd9598daa8dc0097cd30c5"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/a70346fc6530aa28a98e4aa4cf0f40e2c3bcef6b"
        },
        {
          "name": "97157",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97157"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/43f5a2739dbf8f5c4c16a79f98e2630888f6b5d1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/29661"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "support@hackerone.com",
          "ID": "CVE-2017-0882",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "GitLab Community Edition and GitLab Enterprise Edition 8.7.0 through 8.15.7, 8.16.0 through 8.16.7, 8.17.0 through 8.17.3",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "GitLab Community Edition and GitLab Enterprise Edition 8.7.0 through 8.15.7, 8.16.0 through 8.16.7, 8.17.0 through 8.17.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59 UTC."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Authorization Bypass Through User-Controlled Key (CWE-639)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gitlab.com/gitlab-org/gitlab-ce/commit/cdf396f456472ef8decd9598daa8dc0097cd30c5",
              "refsource": "MISC",
              "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/cdf396f456472ef8decd9598daa8dc0097cd30c5"
            },
            {
              "name": "https://gitlab.com/gitlab-org/gitlab-ce/commit/a70346fc6530aa28a98e4aa4cf0f40e2c3bcef6b",
              "refsource": "MISC",
              "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/a70346fc6530aa28a98e4aa4cf0f40e2c3bcef6b"
            },
            {
              "name": "97157",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97157"
            },
            {
              "name": "https://gitlab.com/gitlab-org/gitlab-ce/commit/43f5a2739dbf8f5c4c16a79f98e2630888f6b5d1",
              "refsource": "MISC",
              "url": "https://gitlab.com/gitlab-org/gitlab-ce/commit/43f5a2739dbf8f5c4c16a79f98e2630888f6b5d1"
            },
            {
              "name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/29661",
              "refsource": "MISC",
              "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/29661"
            },
            {
              "name": "https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/",
              "refsource": "MISC",
              "url": "https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
    "assignerShortName": "hackerone",
    "cveId": "CVE-2017-0882",
    "datePublished": "2017-03-28T02:46:00",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-08-05T13:18:06.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-0882\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2017-03-28T02:59:01.497\",\"lastModified\":\"2019-10-09T23:21:06.917\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59 UTC.\"},{\"lang\":\"es\",\"value\":\"Multiples versiones de GitLab exponen credenciales de usuario confidenciales al asignar un usuario a una solicitud de emisi\u00f3n o de combinaci\u00f3n. Una correci\u00f3n fue incluida en las versiones 8.15.8, 8.16.7 y 8.17.4, que se publicaron el 20 de marzo de 2017 a las 23:59 UTC.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]},{\"source\":\"support@hackerone.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-639\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6ACB05-8D9C-4ECA-B16B-C921E4FD31DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27A9A324-CAAF-44E2-ADC0-E53AE2A7E938\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23B02581-E578-4E7F-96C9-4F7A96BE7860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D04194-FB0E-453E-B929-D1325DA16A7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"557FA9F7-F3EC-488C-95F7-C5C46193FAD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE38D462-28F8-4356-B80D-7BEB45051E6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB1E9DA-044D-4C0F-B9D2-7968EEAC1E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"009D7D10-9596-4BDE-8316-7F12C2661DA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AADF57A-A54C-4FE9-9DCB-B7FD3C961BA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B4C899C-79DD-4BF0-A47F-AC7BDCB0E9D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"193016A1-7935-43C3-99DF-0DA2810DBDAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA3D7D48-E172-4F2F-8307-F251B52B175F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB84AB58-030E-4D9C-80FC-F95D9A9F89C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FA814A1-FD0B-4E47-844A-285E379843F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A269B0E-7DEC-45BA-8F81-26D38DD10272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"671B6F4B-DD3F-4E1A-9CE4-A6F9381BC4AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C232B818-420C-4ED6-AB7C-FB1605B18984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36543899-741F-4C1D-9E40-653D256F5FAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E41E3701-D240-4B18-919B-E2B64950FCF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A7829B6-98E9-4364-9A2E-2DFD61C3265F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CAC2DE6-B831-4007-993B-A09174A03287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.10.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"684B8D23-4FFF-4B51-A2B4-B92B2F2FFD46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.10.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3376C0CB-F443-40CD-92DE-E2A753BBCB7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA526583-A266-41A9-B692-189FB4E04DD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9C7F22-2BAC-4598-9802-E00A889A776B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3AF796E-AC2A-4960-81E6-988FE2F8F889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E538AD7-ED6B-4092-96A5-FC3C60433BE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8105E28D-A21C-4C89-8235-0292F3D1DCE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2E64274-D2C0-4CE2-986C-9DA47D0CF14C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C40FEF39-FBD8-49D3-ACB5-DA4CE6275997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD032AA-5160-4446-8256-BF3993C0C6D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71F7D77B-E9F9-429C-9000-E4EB8D6C6E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6B3C6A7-EB60-41DA-AB67-CB5CF93B0A04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79E47F6A-A7E1-4876-8C05-329959522C97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF6FC6C-2489-4798-8143-985C2101CDC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"126EE901-4DCB-4404-9B63-91692569A9E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D830B0CD-050C-43BE-8D5C-896B8EE8CBC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C1A1D52-0962-4330-B81D-B85FCA38F5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80FF90DE-8982-4F56-8444-11D6C920646D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E67A7C-962E-49EE-8B4C-86D764770EDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CE48CAF-F691-4409-96F9-CBB3903D251D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B07763-013A-48EE-AFB7-3CBB3DFAD60C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BDE7E4A-12A3-46A6-AE35-075247CF1226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3C2EAC-68C0-4444-A366-238A54A96484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42C1AA52-622D-4867-AB95-C64DDC185454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"572A743D-ACAD-43B4-AD99-6C9DFE48A870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0915C33D-41C1-43EB-BA21-D6037362EE8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1965736-D73F-44DC-BA29-D992CCEA9657\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E274B52-360B-4F06-B307-89C6D044E444\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F132ED-1CC0-4A58-988F-B61D69FEB99E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9663040-C06C-4C11-9384-6DE1DE64A8C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D20B405B-38EB-4F10-AAE3-700EBB5F5E02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B9BEA77-CE45-4F92-B525-B1544B5B14A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA429762-A81D-4C40-8A66-1EF4E39DCFEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C06917C-E634-4C67-8DB9-7C98DA7E3883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF7CEF22-F432-4D22-87C2-1E13BEBCDE7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94FFBA26-4229-4E61-9B0E-A6E5E09FDB05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08A74068-14F2-4976-86DE-818683A1FF7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"045FF5B3-7AE0-48B0-8266-CB515BC9B20D\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/97157\",\"source\":\"support@hackerone.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/\",\"source\":\"support@hackerone.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab-ce/commit/43f5a2739dbf8f5c4c16a79f98e2630888f6b5d1\",\"source\":\"support@hackerone.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab-ce/commit/a70346fc6530aa28a98e4aa4cf0f40e2c3bcef6b\",\"source\":\"support@hackerone.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab-ce/commit/cdf396f456472ef8decd9598daa8dc0097cd30c5\",\"source\":\"support@hackerone.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab-ce/issues/29661\",\"source\":\"support@hackerone.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...