CVE-2023-2825

high

Description

An issue has been discovered in GitLab CE/EE affecting only version 16.0.0. An unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups.

References

https://hackerone.com/reports/1994725

https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2825.json

Details

Source: Mitre, NVD

Published: 2023-05-26

Updated: 2023-05-29

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High