Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-13269 First vendor Publication 2020-06-10
Vendor Cve Last vendor Modification 2020-06-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Reflected Cross-Site Scripting vulnerability allowed the execution of arbitrary Javascript code on the Static Site Editor in GitLab CE/EE 12.10 and later through 13.0.1

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13269

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 560

Sources (Detail)

Source Url
CONFIRM https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13269.json
MISC https://gitlab.com/gitlab-org/gitlab/-/issues/216528
https://hackerone.com/reports/864356

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 02:12:45
  • Multiple Updates
2024-02-01 12:19:44
  • Multiple Updates
2023-09-05 13:07:14
  • Multiple Updates
2023-09-05 01:19:22
  • Multiple Updates
2023-09-02 13:06:08
  • Multiple Updates
2023-09-02 01:19:40
  • Multiple Updates
2023-08-12 13:10:44
  • Multiple Updates
2023-08-12 01:18:54
  • Multiple Updates
2023-08-11 13:04:00
  • Multiple Updates
2023-08-11 01:19:31
  • Multiple Updates
2023-08-06 13:02:16
  • Multiple Updates
2023-08-06 01:18:45
  • Multiple Updates
2023-08-04 13:02:37
  • Multiple Updates
2023-08-04 01:19:00
  • Multiple Updates
2023-07-14 13:02:38
  • Multiple Updates
2023-07-14 01:18:53
  • Multiple Updates
2023-04-26 01:56:21
  • Multiple Updates
2023-03-29 02:05:20
  • Multiple Updates
2023-03-28 12:19:08
  • Multiple Updates
2022-10-11 12:55:58
  • Multiple Updates
2022-10-11 01:18:45
  • Multiple Updates
2021-10-13 01:39:03
  • Multiple Updates
2021-07-10 12:35:53
  • Multiple Updates
2021-05-04 13:45:37
  • Multiple Updates
2021-04-22 02:57:23
  • Multiple Updates
2020-10-14 12:27:50
  • Multiple Updates
2020-06-27 01:25:08
  • Multiple Updates
2020-06-16 21:23:03
  • Multiple Updates
2020-06-10 21:23:12
  • First insertion