Executive Summary

Informations
Name CVE-2023-3511 First vendor Publication 2023-12-15
Vendor Cve Last vendor Modification 2023-12-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 3.5
Base Score 3.5 Environmental Score 3.5
impact SubScore 1.4 Temporal Score 3.5
Exploitabality Sub Score 2.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue has been discovered in GitLab EE affecting all versions starting from 8.17 before 16.4.4, all versions starting from 16.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. It was possible for auditor users to fork and submit merge requests to private projects they're not a member of.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3511

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 612

Sources (Detail)

https://gitlab.com/gitlab-org/gitlab/-/issues/416961
https://hackerone.com/reports/2046752
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-03-05 02:37:14
  • Multiple Updates
2024-02-02 02:46:49
  • Multiple Updates
2024-02-01 12:30:25
  • Multiple Updates
2023-12-21 21:27:29
  • Multiple Updates
2023-12-15 21:27:24
  • First insertion