8.2
HIGH
CVE-2016-9469
GitLab Unauthenticated Issue and MergeRequest Deletion Vulnerability
Description

Multiple versions of GitLab expose a dangerous method to any authenticated user that could lead to the deletion of all Issue and MergeRequest objects on a GitLab instance. For GitLab instances with publicly available projects this vulnerability could be exploited by an unauthenticated user. A fix was included in versions 8.14.3, 8.13.8, and 8.12.11, which were released on December 5th 2016 at 3:59 PST. The GitLab versions vulnerable to this are 8.13.0, 8.13.0-ee, 8.13.1, 8.13.1-ee, 8.13.2, 8.13.2-ee, 8.13.3, 8.13.3-ee, 8.13.4, 8.13.4-ee, 8.13.5, 8.13.5-ee, 8.13.6, 8.13.6-ee, 8.13.7, 8.14.0, 8.14.0-ee, 8.14.1, 8.14.2, and 8.14.2-ee.

INFO

Published Date :

March 28, 2017, 2:59 a.m.

Last Modified :

Oct. 9, 2019, 11:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-9469 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9469.

URL Resource
https://about.gitlab.com/2016/12/05/cve-2016-9469/ Patch Vendor Advisory
https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078 Patch Vendor Advisory
https://gitlab.com/gitlab-org/gitlab-ce/commit/55196497301eea429913f9c4b1b37c42c2e358ce Patch Vendor Advisory
https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43 Patch Vendor Advisory
https://gitlab.com/gitlab-org/gitlab-ce/issues/25064 Exploit Vendor Advisory
https://hackerone.com/reports/186194 Exploit Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9469 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9469 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-749
  • Reanalysis by [email protected]

    Jan. 08, 2018

    Action Type Old Value New Value
    Changed Reference Type https://about.gitlab.com/2016/12/05/cve-2016-9469/ No Types Assigned https://about.gitlab.com/2016/12/05/cve-2016-9469/ Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:ee:*:*:* OR *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:enterprise:*:*:*
  • Initial Analysis by [email protected]

    Apr. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43 No Types Assigned https://gitlab.com/gitlab-org/gitlab-ce/commit/f325e4e734e5e486f3b02db176eb629124052b43 Patch, Vendor Advisory
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078 No Types Assigned https://gitlab.com/gitlab-org/gitlab-ce/commit/29ceb98b5162677601702704e89d845580372078 Patch, Vendor Advisory
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab-ce/commit/55196497301eea429913f9c4b1b37c42c2e358ce No Types Assigned https://gitlab.com/gitlab-org/gitlab-ce/commit/55196497301eea429913f9c4b1b37c42c2e358ce Patch, Vendor Advisory
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab-ce/issues/25064 No Types Assigned https://gitlab.com/gitlab-org/gitlab-ce/issues/25064 Exploit, Vendor Advisory
    Changed Reference Type https://hackerone.com/reports/186194 No Types Assigned https://hackerone.com/reports/186194 Exploit, Technical Description, Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.0:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.1:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.2:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.3:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.4:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.5:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.6:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.13.7:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.0:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.1:*:*:*:ee:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:*:*:*:* *cpe:2.3:a:gitlab:gitlab:8.14.2:*:*:*:ee:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9469 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9469 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.00%

score

0.58958

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability