Vulnerability CVE-2016-4340


Published: 2017-01-23   Modified: 2017-01-24

Description:
The impersonate feature in Gitlab 8.7.0, 8.6.0 through 8.6.7, 8.5.0 through 8.5.11, 8.4.0 through 8.4.9, 8.3.0 through 8.3.8, and 8.2.0 through 8.2.4 allows remote authenticated users to "log in" as any other user via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
GitLab Impersonate Privilege Escalation
Kaimi
17.08.2016

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gitlab -> Gitlab 

 References:
http://packetstormsecurity.com/files/138368/GitLab-Impersonate-Privilege-Escalation.html
https://about.gitlab.com/2016/05/02/cve-2016-4340-patches/
https://gitlab.com/gitlab-org/gitlab-ce/issues/15548
https://www.exploit-db.com/exploits/40236/

Copyright 2024, cxsecurity.com

 

Back to Top