An issue was discovered in GitLab CE/EE affecting all versions starting from 17.0 prior to 17.0.4 and from 17.1 prior to 17.1.2 where a Guest user with `admin_push_rules` permission may have been able to create project-level deploy tokens.
History

Thu, 29 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2024-07-11T06:57:04.361Z

Updated: 2024-08-29T15:04:59.607Z

Reserved: 2024-05-29T13:02:09.415Z

Link: CVE-2024-5470

cve-icon Vulnrichment

Updated: 2024-08-01T21:11:12.792Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-11T07:15:04.833

Modified: 2024-07-12T16:52:52.883

Link: CVE-2024-5470

cve-icon Redhat

No data.