GitLab 13.x < 14.6.5 / 14.7.x < 14.7.4 / 14.8.x < 14.8.2 User Enumeration

medium Web App Scanning Plugin ID 113210

Synopsis

GitLab 13.x < 14.6.5 / 14.7.x < 14.7.4 / 14.8.x < 14.8.2 User Enumeration

Description

An issue has been discovered in GitLab CE/EE affecting versions 13.0 to 14.6.5, 14.7 to 14.7.4, and 14.8 to 14.8.2. Private GitLab instances with restricted sign-ups may be vulnerable to user enumeration by unauthenticated users through the GraphQL API.

Solution

Update to GitLab version 14.6.5 / 14.7.4 / 14.8.2 or later.

See Also

https://about.gitlab.com/releases/2022/02/25/critical-security-release-gitlab-14-8-2-released/#unauthenticated-user-enumeration-on-graphql-api

Plugin Details

Severity: Medium

ID: 113210

Type: remote

Published: 3/24/2022

Updated: 4/15/2022

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-4191

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

CVSS Score Source: CVE-2021-4191

Vulnerability Information

CPE: cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Reference Information

CVE: CVE-2021-4191