Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2016-4340

Disclosure Date: January 23, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The impersonate feature in Gitlab 8.7.0, 8.6.0 through 8.6.7, 8.5.0 through 8.5.11, 8.4.0 through 8.4.9, 8.3.0 through 8.3.8, and 8.2.0 through 8.2.4 allows remote authenticated users to “log in” as any other user via unspecified vectors.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • gitlab

Products

  • gitlab 8.2.0,
  • gitlab 8.2.1,
  • gitlab 8.2.2,
  • gitlab 8.2.3,
  • gitlab 8.2.4,
  • gitlab 8.3.0,
  • gitlab 8.3.1,
  • gitlab 8.3.2,
  • gitlab 8.3.3,
  • gitlab 8.3.4,
  • gitlab 8.3.5,
  • gitlab 8.3.6,
  • gitlab 8.3.7,
  • gitlab 8.3.8,
  • gitlab 8.4.0,
  • gitlab 8.4.1,
  • gitlab 8.4.2,
  • gitlab 8.4.3,
  • gitlab 8.4.4,
  • gitlab 8.4.5,
  • gitlab 8.4.6,
  • gitlab 8.4.7,
  • gitlab 8.4.8,
  • gitlab 8.4.9,
  • gitlab 8.5.0,
  • gitlab 8.5.1,
  • gitlab 8.5.10,
  • gitlab 8.5.11,
  • gitlab 8.5.2,
  • gitlab 8.5.3,
  • gitlab 8.5.4,
  • gitlab 8.5.5,
  • gitlab 8.5.6,
  • gitlab 8.5.7,
  • gitlab 8.5.8,
  • gitlab 8.5.9,
  • gitlab 8.6.0,
  • gitlab 8.6.1,
  • gitlab 8.6.2,
  • gitlab 8.6.3,
  • gitlab 8.6.4,
  • gitlab 8.6.5,
  • gitlab 8.6.6,
  • gitlab 8.6.7,
  • gitlab 8.7.0

Additional Info

Technical Analysis