Gitlab: CVE-2021-4191: Unauthenticated user enumeration on GraphQL API Severity 5 CVSS (AV:N/AC:L/Au:N/C:P/I:N/A:N) Published 02/26/2022 Created 03/02/2022 Added 03/01/2022 Modified 04/06/2022 Description An issue has been discovered in GitLab CE/EE affecting versions 13.0 to ...
User enumeration vulnerability In all versions of GitLab CE/EE, provided a user ID, anonymous users can use a few endpoints to retrieve information about any GitLab user. This is a medium severity issue (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N, 5.3). It is now mitigate...
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.0 and all versions starting from 14.4 before 14.8. Private GitLab instances with restricted sign-ups may be vulnerable to user enumeration by unauthenticated users through the GraphQL API. This is a medium sever...
The GitLab GraphQL API information leak allows a remote, unauthenticated attacker to recover usernames, names, and sometimes email addresses. On the face of it, that sounds very low-stakes. However,account discovery is a MITRE ATT&CK techniquefor a reason. Collecting a list of valid user ...
Enumerations and state fields must be translated into their underlying representations. Nested associations are not supported. No validations or hooks are called. Help & feedback Docs Edit this page to fix an error or add an improvement in a merge request. Create an issue to suggest an improvem...
SAST vulnerabilities are named according to the primary Common Weakness Enumeration (CWE) identifier for the discovered vulnerability. Read the description of each vulnerability finding to learn more about the specific issue that the scanner has detected. ...
IDOR Label Name Enumeration An IDOR was discovered in the new merge requests endpoint which could result in disclosure of label names. The issue is now mitigated in the latest release and is assignedCVE-2019-5466. Thanks to@ashish_r_padelkarfor responsibly reporting this vulnerability to us....
Enumeration GitLab Watchman can enumerate potentially useful information from a GitLab instance: Instance metadata Information on the calling user/token being used Output all users to CSV file Output all projects to CSV file Output all groups to CSV file Signatures GitLab Watchman uses custom YAML ...
If you want to get the paths of another user than the current one (required rights assumed), you have to use the constructor of theKnownFolderclass. You pass in a value of theKnownFolderTypeenumeration (which contains one member for each special folder) and theWindowsIdentityinstance of the...
The PAT enumeration isn't our concern here, so adding the username check isn't critical fromsecurityperspective. But according to the created issues, the behavior seems confusing to some users. I suggest treating it as atypefeatureand: