Membership changes are not reflected in ToDo subscriptions in GitLab versions prior to 13.2.10, 13.3.7 and 13.4.2, allowing guest users to access confidential issues through API.
Published 2020-10-07 14:15:12
Updated 2021-07-21 11:39:24
Source GitLab Inc.
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2020-13346

Probability of exploitation activity in the next 30 days: 0.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 38 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2020-13346

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:N/AC:L/Au:S/C:P/I:N/A:N
8.0
2.9
NIST
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
2.8
3.6
GitLab Inc.
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
2.8
3.6
NIST

CWE ids for CVE-2020-13346

  • The product does not properly "clean up" and remove temporary or supporting resources after they have been used.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2020-13346

Products affected by CVE-2020-13346

  • Gitlab » Gitlab » Enterprise Edition
    Versions from including (>=) 11.2.0 and before (<) 13.2.10
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  • Gitlab » Gitlab » Community Edition
    Versions from including (>=) 11.2.0 and before (<) 13.2.10
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  • Gitlab » Gitlab » Community Edition
    Versions from including (>=) 13.3.0 and before (<) 13.3.7
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  • Gitlab » Gitlab » Community Edition
    Versions from including (>=) 13.4.0 and before (<) 13.4.2
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  • Gitlab » Gitlab » Enterprise Edition
    Versions from including (>=) 13.3.0 and before (<) 13.3.7
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  • Gitlab » Gitlab » Enterprise Edition
    Versions from including (>=) 13.4.0 and before (<) 13.4.2
    cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!