ghsa-qh9v-hc8g-m9wx
Vulnerability from github
Published
2022-05-24 17:05
Modified
2022-05-24 17:05
Details

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control (issue 2 of 6).

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-20492"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-12-26T17:15:00Z",
    "severity": "MODERATE"
  },
  "details": "An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control (issue 2 of 6).",
  "id": "GHSA-qh9v-hc8g-m9wx",
  "modified": "2022-05-24T17:05:02Z",
  "published": "2022-05-24T17:05:02Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20492"
    },
    {
      "type": "WEB",
      "url": "https://about.gitlab.com/2018/12/31/security-release-gitlab-11-dot-6-dot-1-released"
    },
    {
      "type": "WEB",
      "url": "https://about.gitlab.com/blog/categories/releases"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...