GitLab 11.10 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2022-3375)

low Nessus Plugin ID 173810

Version 1.3

Apr 13, 2023, 7:01 PM

  • CVSS metrics ("CVSSv2 score" changed from 2.1 to 2.6. "CVSSv2 score" changed from 2.1 to 2.6. "CVSSv2 score" changed from 2.1 to 2.6. "CVSSv2 score" changed from 2.1 to 2.6. "CVSSv2 score" changed from 2.1 to 2.6. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:S/C:P/I:N/A:N" to "CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N". "CVSSv3 score" changed from 3.1 to 3.7. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:S/C:P/I:N/A:N" to "CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N". "CVSSv3 score" changed from 3.1 to 3.7. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:S/C:P/I:N/A:N" to "CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N". "CVSSv3 score" changed from 3.1 to 3.7. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:S/C:P/I:N/A:N" to "CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N". "CVSSv3 score" changed from 3.1 to 3.7. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:S/C:P/I:N/A:N" to "CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N". "CVSSv3 score" changed from 3.1 to 3.7. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N" to "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N")
  • CVSSv3 score source (set to "CVE-2022-3375")

Plugin Feed: 202304131901