An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9. It has Incorrect Access Control. Unprivileged members of a project are able to post comments on confidential issues through an authorization issue in the note endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-09T18:52:14

Updated: 2024-08-04T22:55:40.958Z

Reserved: 2019-04-25T00:00:00

Link: CVE-2019-11548

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-09T19:15:10.940

Modified: 2019-09-10T22:16:10.407

Link: CVE-2019-11548

cve-icon Redhat

No data.