Known Exploited Vulnerability
10.0
CRITICAL
CVE-2023-7028
GitLab Community and Enterprise Editions Improper - [Actively Exploited]
Description

An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.

INFO

Published Date :

Jan. 12, 2024, 2:15 p.m.

Last Modified :

Sept. 3, 2024, 8:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

GitLab Community and Enterprise Editions contain an improper access control vulnerability. This allows an attacker to trigger password reset emails to be sent to an unverified email address to ultimately facilitate an account takeover.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://about.gitlab.com/releases/2024/01/11/critical-security-release-gitlab-16-7-2-released/

Public PoC/Exploit Available at Github

CVE-2023-7028 has a 55 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-7028 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7028.

URL Resource
https://gitlab.com/gitlab-org/gitlab/-/issues/436084 Exploit Issue Tracking Vendor Advisory
https://hackerone.com/reports/2293343 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 month ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

Implementation and exploitation of CVE-2023-7028 account takeover vulnerability related to GO-TO CVE weekly articles of the 11th week.

Python

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 25, 2024, 11:39 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 13, 2024, 1:58 p.m. This repo has been linked 9 different CVEs too.

Exploit_CVE_2023_7028

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 28, 2024, 9:54 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 7:42 a.m. This repo has been linked 9 different CVEs too.

None

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 14, 2024, 6:54 a.m. This repo has been linked 95 different CVEs too.

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 2:53 p.m. This repo has been linked 48 different CVEs too.

CLI utility to query Shodan's CVE DB

cve-search shodan shodan-client

Go

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2024, 10 a.m. This repo has been linked 31 different CVEs too.

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Shell Batchfile Python ASP.NET Java Classic ASP PHP

Updated: 1 week, 6 days ago
200 stars 34 fork 34 watcher
Born at : May 8, 2024, 11:50 a.m. This repo has been linked 21 different CVEs too.

Planning to Learning TryHackMe Rooms

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 5, 2024, 10:30 p.m. This repo has been linked 1 different CVEs too.

OSCP and stuffs

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : April 19, 2024, 8:18 p.m. This repo has been linked 63 different CVEs too.

None

HTML Python

Updated: 2 months, 3 weeks ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7028 vulnerability anywhere in the article.

  • The Hacker News
Urgent: GitLab Patches Critical Flaw Allowing Unauthorized Pipeline Job Execution

DevSecOps / Vulnerability GitLab on Wednesday released security updates to address 17 security vulnerabilities, including a critical flaw that allows an attacker to run pipeline jobs as an arbitrary u ... Read more

Published Date: Sep 12, 2024 (1 week ago)

The following table lists the changes that have been made to the CVE-2023-7028 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Sep. 03, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Aug. 30, 2024

    Action Type Old Value New Value
    Added CWE GitLab Inc. CWE-640
    Removed CWE GitLab Inc. CWE-284
  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab/-/issues/436084 Broken Link https://gitlab.com/gitlab-org/gitlab/-/issues/436084 Exploit, Issue Tracking, Vendor Advisory
  • CVE Modified by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Removed Reference GitLab Inc. https://about.gitlab.com/releases/2024/01/11/critical-security-release-gitlab-16-7-2-released/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 02, 2024

    Action Type Old Value New Value
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Due Date 2024-05-22
    Added Vulnerability Name GitLab Community and Enterprise Editions Improper Access Control Vulnerability
    Added Date Added 2024-05-01
  • Reanalysis by [email protected]

    Mar. 04, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 12.2.0 up to (excluding) 16.5.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 12.2.0 up to (excluding) 16.5.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.1.0 up to (excluding) 16.1.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.1.0 up to (excluding) 16.1.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.2.0 up to (excluding) 16.2.9 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.2.0 up to (excluding) 16.2.9 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.3.0 up to (excluding) 16.3.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.3.0 up to (excluding) 16.3.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.4.0 up to (excluding) 16.4.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.4.0 up to (excluding) 16.4.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.6.0 up to (excluding) 16.6.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.6.0 up to (excluding) 16.6.4 *cpe:2.3:a:gitlab:gitlab:16.7.0:*:*:*:community:*:*:* *cpe:2.3:a:gitlab:gitlab:16.7.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:16.7.1:*:*:*:community:*:*:* *cpe:2.3:a:gitlab:gitlab:16.7.1:*:*:*:enterprise:*:*:* OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.1.0 up to (excluding) 16.1.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.1.0 up to (excluding) 16.1.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.2.0 up to (excluding) 16.2.9 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.2.0 up to (excluding) 16.2.9 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.3.0 up to (excluding) 16.3.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.3.0 up to (excluding) 16.3.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.4.0 up to (excluding) 16.4.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.4.0 up to (excluding) 16.4.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.5.0 up to (excluding) 16.5.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.5.0 up to (excluding) 16.5.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.6.0 up to (excluding) 16.6.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.6.0 up to (excluding) 16.6.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.7.0 up to (excluding) 16.7.2 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.7.0 up to (excluding) 16.7.2
  • Initial Analysis by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://about.gitlab.com/releases/2024/01/11/critical-security-release-gitlab-16-7-2-released/ No Types Assigned https://about.gitlab.com/releases/2024/01/11/critical-security-release-gitlab-16-7-2-released/ Vendor Advisory
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab/-/issues/436084 No Types Assigned https://gitlab.com/gitlab-org/gitlab/-/issues/436084 Broken Link
    Changed Reference Type https://hackerone.com/reports/2293343 No Types Assigned https://hackerone.com/reports/2293343 Permissions Required
    Added CWE NIST CWE-640
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 12.2.0 up to (excluding) 16.5.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 12.2.0 up to (excluding) 16.5.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.1.0 up to (excluding) 16.1.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.1.0 up to (excluding) 16.1.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.2.0 up to (excluding) 16.2.9 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.2.0 up to (excluding) 16.2.9 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.3.0 up to (excluding) 16.3.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.3.0 up to (excluding) 16.3.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.4.0 up to (excluding) 16.4.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.4.0 up to (excluding) 16.4.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 16.6.0 up to (excluding) 16.6.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 16.6.0 up to (excluding) 16.6.4 *cpe:2.3:a:gitlab:gitlab:16.7.0:*:*:*:community:*:*:* *cpe:2.3:a:gitlab:gitlab:16.7.0:*:*:*:enterprise:*:*:* *cpe:2.3:a:gitlab:gitlab:16.7.1:*:*:*:community:*:*:* *cpe:2.3:a:gitlab:gitlab:16.7.1:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2024

    Action Type Old Value New Value
    Added Reference GitLab Inc. https://about.gitlab.com/releases/2024/01/11/critical-security-release-gitlab-16-7-2-released/ [No types assigned]
  • CVE Received by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Added Description An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.
    Added Reference GitLab Inc. https://gitlab.com/gitlab-org/gitlab/-/issues/436084 [No types assigned]
    Added Reference GitLab Inc. https://hackerone.com/reports/2293343 [No types assigned]
    Added CWE GitLab Inc. CWE-284
    Added CVSS V3.1 GitLab Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-7028 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-7028 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.70 }} 2.08%

score

0.99475

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability