CVE-2023-2825

An issue has been discovered in GitLab CE/EE affecting only version 16.0.0. An unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:enterprise:*:*:*

History

29 May 2023, 03:52

Type Values Removed Values Added
CPE cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:16.0.0:*:*:*:enterprise:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://gitlab.com/gitlab-org/gitlab/-/issues/412371 - (MISC) https://gitlab.com/gitlab-org/gitlab/-/issues/412371 - Broken Link
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2825.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2825.json - Third Party Advisory
References (MISC) https://hackerone.com/reports/1994725 - (MISC) https://hackerone.com/reports/1994725 - Permissions Required, Third Party Advisory
CWE CWE-22
First Time Gitlab
Gitlab gitlab

26 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-26 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2825

Mitre link : CVE-2023-2825

CVE.ORG link : CVE-2023-2825


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')