[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4340Date: (C)2017-01-31   (M)2023-12-22


The impersonate feature in Gitlab 8.7.0, 8.6.0 through 8.6.7, 8.5.0 through 8.5.11, 8.4.0 through 8.4.9, 8.3.0 through 8.3.8, and 8.2.0 through 8.2.4 allows remote authenticated users to "log in" as any other user via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-40236
http://packetstormsecurity.com/files/138368/GitLab-Impersonate-Privilege-Escalation.html
https://about.gitlab.com/2016/05/02/cve-2016-4340-patches/
https://gitlab.com/gitlab-org/gitlab-ce/issues/15548

CPE    45
cpe:/a:gitlab:gitlab:8.2.0
cpe:/a:gitlab:gitlab:8.2.1
cpe:/a:gitlab:gitlab:8.3.0
cpe:/a:gitlab:gitlab:8.4.0
...
CWE    1
CWE-264

© SecPod Technologies