In all versions of GitLab CE/EE, provided a user ID, anonymous users can use a few endpoints to retrieve information about any GitLab user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2021-10-05T12:22:05

Updated: 2024-08-04T02:20:33.633Z

Reserved: 2021-08-23T00:00:00

Link: CVE-2021-39882

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-05T13:15:08.257

Modified: 2021-10-12T18:39:13.573

Link: CVE-2021-39882

cve-icon Redhat

No data.