Executive Summary

Informations
Name CVE-2023-4658 First vendor Publication 2023-12-01
Vendor Cve Last vendor Modification 2023-12-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.1
Base Score 3.1 Environmental Score 3.1
impact SubScore 1.4 Temporal Score 3.1
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue has been discovered in GitLab EE affecting all versions starting from 8.13 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was possible for an attacker to abuse the `Allowed to merge` permission as a guest user, when granted the permission through a group.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4658

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 609

Sources (Detail)

https://gitlab.com/gitlab-org/gitlab/-/issues/423835
https://hackerone.com/reports/2104540
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2024-03-05 02:39:40
  • Multiple Updates
2024-02-02 02:49:25
  • Multiple Updates
2024-02-01 12:31:17
  • Multiple Updates
2023-12-07 00:27:21
  • Multiple Updates
2023-12-02 02:34:33
  • Multiple Updates
2023-12-02 02:33:46
  • Multiple Updates
2023-12-01 17:27:21
  • Multiple Updates
2023-12-01 13:27:24
  • First insertion