ghsa-9jcw-6rg2-9fj5
Vulnerability from github
Published
2022-05-14 01:44
Modified
2022-05-14 01:44
Severity
Details

An issue was discovered in GitLab Community Edition 11.x before 11.1.8, 11.2.x before 11.2.5, and 11.3.x before 11.3.2. There is Information Exposure via Epic change descriptions.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-17976"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2018-12-04T23:29:00Z",
    "severity": "MODERATE"
  },
  "details": "An issue was discovered in GitLab Community Edition 11.x before 11.1.8, 11.2.x before 11.2.5, and 11.3.x before 11.3.2. There is Information Exposure via Epic change descriptions.",
  "id": "GHSA-9jcw-6rg2-9fj5",
  "modified": "2022-05-14T01:44:58Z",
  "published": "2022-05-14T01:44:58Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17976"
    },
    {
      "type": "WEB",
      "url": "https://about.gitlab.com/2018/10/05/critical-security-release-11-3-4"
    },
    {
      "type": "WEB",
      "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/51581"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...