An Incorrect Access Control (issue 2 of 3) issue was discovered in GitLab Community and Enterprise Edition 8.14 and later but before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. Guest users were able to view the list of a group's merge requests.
Published 2019-05-17 16:29:06
Updated 2020-08-24 17:37:01
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2019-6790

Probability of exploitation activity in the next 30 days: 0.05%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 21 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-6790

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:P/I:N/A:N
8.0
2.9
NIST
4.3
MEDIUM CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
2.8
1.4
NIST

CWE ids for CVE-2019-6790

  • The product does not perform an authorization check when an actor attempts to access a resource or perform an action.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-6790

Products affected by CVE-2019-6790

  • Gitlab » Gitlab » Enterprise Edition
    Versions from including (>=) 11.6.0 and before (<) 11.6.6
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  • Gitlab » Gitlab » Enterprise Edition
    Versions from including (>=) 11.7.0 and before (<) 11.7.1
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  • Gitlab » Gitlab » Community Edition
    Versions from including (>=) 11.7.0 and before (<) 11.7.1
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  • Gitlab » Gitlab » Enterprise Edition
    Versions from including (>=) 8.14.0 and before (<) 11.5.8
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  • Gitlab » Gitlab » Community Edition
    Versions from including (>=) 11.6.0 and before (<) 11.6.6
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  • Gitlab » Gitlab » Community Edition
    Versions from including (>=) 8.14.0 and before (<) 11.5.8
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!