9.9
CRITICAL
CVE-2024-6678
GitLab Pipeline Escalation Vulnerability
Description

An issue was discovered in GitLab CE/EE affecting all versions starting from 8.14 prior to 17.1.7, starting from 17.2 prior to 17.2.5, and starting from 17.3 prior to 17.3.2, which allows an attacker to trigger a pipeline as an arbitrary user under certain circumstances.

INFO

Published Date :

Sept. 12, 2024, 7:15 p.m.

Last Modified :

Sept. 18, 2024, 7:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-6678 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6678.

URL Resource
https://gitlab.com/gitlab-org/gitlab/-/issues/471923 Broken Link
https://hackerone.com/reports/2595495 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6678 vulnerability anywhere in the article.

  • Cybersecurity News
166k+ Projects at Risk: AutoGPT’s Critical Vulnerability Explained – CVE-2024-6091 (CVSS 9.8)

A significant security vulnerability has been discovered in AutoGPT, a powerful AI tool designed to automate tasks through intelligent agents. With over 166k stars on GitHub, AutoGPT has gained popula ... Read more

Published Date: Sep 17, 2024 (1 day, 23 hours ago)
  • The Register
23andMe settles class-action breach lawsuit for $30 million

Infosec In Brief Genetic testing outfit 23andMe has settled a proposed class action case related to a 2023 data breach for $30 million. Documents [PDF] filed in a San Francisco federal court last Thur ... Read more

Published Date: Sep 16, 2024 (2 days, 23 hours ago)
  • TheCyberThrone
Solarwinds fixes CVE-2024-28990 & CVE-2024-28991 in ARM Product

SolarWinds has released patches for two vulnerabilities affecting their Access Rights Manager (ARM) software, that have the potential to compromise the security of networks utilizing ARM, with impacts ... Read more

Published Date: Sep 13, 2024 (5 days, 11 hours ago)
  • TheCyberThrone
Apache OFBiz Vulnerability CVE-2024-45195 actively exploited

Apache OFBiz has got a security update for a flaw CVE-2024-45195 with a CVSS score of 7.5 that  allows attackers to bypass authorization checks and execute arbitrary code on the server, even without v ... Read more

Published Date: Sep 13, 2024 (5 days, 17 hours ago)
  • The Hacker News
Urgent: GitLab Patches Critical Flaw Allowing Unauthorized Pipeline Job Execution

DevSecOps / Vulnerability GitLab on Wednesday released security updates to address 17 security vulnerabilities, including a critical flaw that allows an attacker to run pipeline jobs as an arbitrary u ... Read more

Published Date: Sep 12, 2024 (6 days, 9 hours ago)

The following table lists the changes that have been made to the CVE-2024-6678 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab/-/issues/471923 No Types Assigned https://gitlab.com/gitlab-org/gitlab/-/issues/471923 Broken Link
    Changed Reference Type https://hackerone.com/reports/2595495 No Types Assigned https://hackerone.com/reports/2595495 Permissions Required
    Added CWE NIST CWE-290
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 8.14.0 up to (excluding) 17.1.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 8.14.0 up to (excluding) 17.1.7 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.5 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.3.0 up to (excluding) 17.3.2 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.3.0 up to (excluding) 17.3.2
  • CVE Received by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added Description An issue was discovered in GitLab CE/EE affecting all versions starting from 8.14 prior to 17.1.7, starting from 17.2 prior to 17.2.5, and starting from 17.3 prior to 17.3.2, which allows an attacker to trigger a pipeline as an arbitrary user under certain circumstances.
    Added Reference GitLab Inc. https://gitlab.com/gitlab-org/gitlab/-/issues/471923 [No types assigned]
    Added Reference GitLab Inc. https://hackerone.com/reports/2595495 [No types assigned]
    Added CWE GitLab Inc. CWE-290
    Added CVSS V3.1 GitLab Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability