Executive Summary

Informations
Name CVE-2024-1963 First vendor Publication 2024-06-12
Vendor Cve Last vendor Modification 2024-08-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.4 prior to 16.10.7, starting from 16.11 prior to 16.11.4, and starting from 17.0 prior to 17.0.2. A vulnerability in GitLab's Asana integration allowed an attacker to potentially cause a regular expression denial of service by sending specially crafted requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1963

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 622

Sources (Detail)

https://about.gitlab.com/releases/2024/06/12/patch-release-gitlab-17-0-2-rele...
https://gitlab.com/gitlab-org/gitlab/-/issues/443577
https://hackerone.com/reports/2376482
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-08-30 21:27:53
  • Multiple Updates
2024-08-27 02:45:37
  • Multiple Updates
2024-08-02 13:55:21
  • Multiple Updates
2024-08-02 01:35:00
  • Multiple Updates
2024-07-19 05:27:32
  • Multiple Updates
2024-06-14 05:27:26
  • Multiple Updates
2024-06-13 05:27:28
  • First insertion