CVE-2019-11548

medium

Description

An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9. It has Incorrect Access Control. Unprivileged members of a project are able to post comments on confidential issues through an authorization issue in the note endpoint.

References

https://about.gitlab.com/2019/04/29/security-release-gitlab-11-dot-10-dot-2-released/

Details

Source: Mitre, NVD

Published: 2019-09-09

Updated: 2019-09-10

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium