ghsa-fvw3-2rq4-x8qv
Vulnerability from github
Published
2022-05-14 01:11
Modified
2022-05-14 01:11
Severity
Details

GitLab Community and Enterprise Edition before 11.3.14, 11.4.x before 11.4.12, and 11.5.x before 11.5.5 allows Directory Traversal.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-20229"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-22"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-04-04T17:29:00Z",
    "severity": "HIGH"
  },
  "details": "GitLab Community and Enterprise Edition before 11.3.14, 11.4.x before 11.4.12, and 11.5.x before 11.5.5 allows Directory Traversal.",
  "id": "GHSA-fvw3-2rq4-x8qv",
  "modified": "2022-05-14T01:11:28Z",
  "published": "2022-05-14T01:11:28Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20229"
    },
    {
      "type": "WEB",
      "url": "https://about.gitlab.com/2018/12/20/critical-security-release-gitlab-11-dot-5-dot-5-released"
    },
    {
      "type": "WEB",
      "url": "https://about.gitlab.com/blog/categories/releases"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...