cve-2018-19359
Vulnerability from cvelistv5
Published
2019-04-25 20:58
Modified
2024-08-05 11:37
Severity
Summary
GitLab Community and Enterprise Edition 8.9 and later and before 11.5.0-rc12, 11.4.6, and 11.3.10 has Incorrect Access Control.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:37:09.957Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://about.gitlab.com/2018/11/19/critical-security-release-gitlab-11-dot-4-dot-6-released/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://about.gitlab.com/blog/categories/releases/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54189"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "GitLab Community and Enterprise Edition 8.9 and later and before 11.5.0-rc12, 11.4.6, and 11.3.10 has Incorrect Access Control."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-25T20:58:09",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://about.gitlab.com/2018/11/19/critical-security-release-gitlab-11-dot-4-dot-6-released/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://about.gitlab.com/blog/categories/releases/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54189"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-19359",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GitLab Community and Enterprise Edition 8.9 and later and before 11.5.0-rc12, 11.4.6, and 11.3.10 has Incorrect Access Control."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://about.gitlab.com/2018/11/19/critical-security-release-gitlab-11-dot-4-dot-6-released/",
              "refsource": "MISC",
              "url": "https://about.gitlab.com/2018/11/19/critical-security-release-gitlab-11-dot-4-dot-6-released/"
            },
            {
              "name": "https://about.gitlab.com/blog/categories/releases/",
              "refsource": "MISC",
              "url": "https://about.gitlab.com/blog/categories/releases/"
            },
            {
              "name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54189",
              "refsource": "MISC",
              "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54189"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-19359",
    "datePublished": "2019-04-25T20:58:09",
    "dateReserved": "2018-11-18T00:00:00",
    "dateUpdated": "2024-08-05T11:37:09.957Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-19359\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-04-25T21:29:00.353\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"GitLab Community and Enterprise Edition 8.9 and later and before 11.5.0-rc12, 11.4.6, and 11.3.10 has Incorrect Access Control.\"},{\"lang\":\"es\",\"value\":\"GitLab Community y Enterprise Edition versiones posteriores a 8.9 y anteriores a 11.5.0-rc12, 11.4.6, y 11.3.10 tienen Control de Acceso Incorrecto.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*\",\"versionStartIncluding\":\"11.3.0\",\"versionEndExcluding\":\"11.3.10\",\"matchCriteriaId\":\"1042EE83-B2CE-4D93-9626-D6AD9DFBEB94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"11.3.0\",\"versionEndExcluding\":\"11.3.10\",\"matchCriteriaId\":\"5C5C32AE-87CD-4D3A-ABBF-817C80D4F428\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*\",\"versionStartIncluding\":\"11.4.0\",\"versionEndExcluding\":\"11.4.6\",\"matchCriteriaId\":\"924582FB-788D-4F9B-83E4-2A4BA0C2B324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"11.4.0\",\"versionEndExcluding\":\"11.4.6\",\"matchCriteriaId\":\"8114049D-F534-4B9D-8268-3A78E4FEDCE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*\",\"versionStartIncluding\":\"11.4.7\",\"versionEndIncluding\":\"11.4.9\",\"matchCriteriaId\":\"C45F8A7E-51C7-4025-A89D-A4988B6129CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"11.4.7\",\"versionEndIncluding\":\"11.4.9\",\"matchCriteriaId\":\"23FF1E49-4108-4A87-B6DB-24A06EE38FC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:-:*:*:community:*:*:*\",\"matchCriteriaId\":\"525B6378-9CAA-4D92-8E93-B721E7849852\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:-:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"19C42890-83FC-4954-8F1E-22EDA5E24E47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc1:*:*:community:*:*:*\",\"matchCriteriaId\":\"2771AED4-EF3A-4B69-AE53-722F24DEC0F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc1:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"CF1946E5-A778-4417-BC8A-13F5DF2F17FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc10:*:*:community:*:*:*\",\"matchCriteriaId\":\"901C4CD3-7096-4AD4-AF2B-B7F904F845F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc10:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"EC0D36DB-200D-45D8-80BB-2EB55367AC2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc11:*:*:community:*:*:*\",\"matchCriteriaId\":\"A2E38E49-90CD-451F-A7DF-19E502F1D4AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc11:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B2CA2C1D-B7F3-47A4-83B6-5C5467C9EDC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc2:*:*:community:*:*:*\",\"matchCriteriaId\":\"98AD6AE7-FF89-4E11-AD5E-A6D3D20789CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc2:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"A3757C6F-2802-4FDE-88BA-E3B6507A107D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc3:*:*:community:*:*:*\",\"matchCriteriaId\":\"44EB9698-6CDA-4BE5-8D85-096CC997F55C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc3:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"144EBEE1-625F-4C06-B3CB-9018F6AFABBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc4:*:*:community:*:*:*\",\"matchCriteriaId\":\"531DB1D7-C42F-4E6F-868E-3FF480546E74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc4:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"2037B0C0-9AA7-41C0-9DD8-A6A8464A9DA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc5:*:*:community:*:*:*\",\"matchCriteriaId\":\"576B8B78-2CB7-417A-8AF0-B95446A023B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc5:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"3F2403AB-0172-4947-A0BA-453B56FFE9D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc6:*:*:community:*:*:*\",\"matchCriteriaId\":\"F9B3A25E-2C28-4DB6-9062-C70E23702EEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc6:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"51D42658-0268-40D7-9758-C6128C26AFA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc7:*:*:community:*:*:*\",\"matchCriteriaId\":\"3512110A-B085-48DD-9B12-014C6FF52E19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc7:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"5CCBBB31-EA36-408E-A3EA-81B19C022382\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc8:*:*:community:*:*:*\",\"matchCriteriaId\":\"A7DDE6C4-278B-4EB7-9986-EEDEC7227B2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc8:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D056FF6E-A733-430E-9DD2-E1C05745C06E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc9:*:*:community:*:*:*\",\"matchCriteriaId\":\"2D479F97-2C00-44C3-88F3-5829DA3D559E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:11.5.0:rc9:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"1BE4FF0C-CC41-4D99-9174-DEF5025063F9\"}]}]}],\"references\":[{\"url\":\"https://about.gitlab.com/2018/11/19/critical-security-release-gitlab-11-dot-4-dot-6-released/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://about.gitlab.com/blog/categories/releases/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab-ce/issues/54189\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...