7.5
CVSSv3

CVE-2023-7028

Published: 12/01/2024 Updated: 04/03/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 before 16.1.6, 16.2 before 16.2.9, 16.3 before 16.3.7, 16.4 before 16.4.5, 16.5 before 16.5.6, 16.6 before 16.6.4, and 16.7 before 16.7.2 in which user account password reset emails could be delivered to an unverified email address.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gitlab gitlab

Vendor Advisories

Check Point Reference: CPAI-2023-1499 Date Published: 10 Mar 2024 Severity: High ...

Exploits

GitLab CE/EE versions prior to 1672 suffer from a password reset vulnerability ...

Github Repositories

Use Security Testing

CVE-2023-7028 | 帐户接管 Gitlab 免责声明 这段代码是该漏洞的概念证明,我不会敦促任何人在他们不拥有的 gitlab 实例上使用它。 该工具仅为研究和教育目的而开发,我对您可能使用它的任何行为不承担任何责任。 描述: CVE-2023-7028 是指帐户接管漏洞,该漏洞允许用户无需用户交互即可控制

Automated Cataloguing of Starred Repos because Github Search Sucks

Awesome Stars A curated list of my GitHub stars! Generated by juev/starred Contents Assembly Autoit Batchfile Blitzbasic C C# C++ CSS Cmake Crystal Dart Dockerfile Earthly Elm Go HTML Haskell Hcl Holyc Java JavaScript Jinja Jupyter Notebook Kotlin LUA Makefile Markdown Mathematica Mdx Nim Nix Objective-C Others PHP Pascal Perl PowerShell Purescript Python Roff Ruby Rust SC

Control of the administrator account CVE 2023-7028 - GitLab POC utilizada para resetar senha no GitLab, na sua última atualização o Gitlab teve problemas com Reset de senha utilizando dois e-mails ao mesmo tempo que levava a api que cuidava do reset enviar o mesmo e-mail de reset para o e-mail secundário adicionado

GitLab CVE-2023-7028

gitlab-exploit GitLab CVE-2023-7028 GitLab CVE-2023-7028 The vulnerability was caused by a bug in how GitLab handled email verification during password reset An attacker could provide two email addresses during a password reset request, and the reset code would be sent to both addresses This allowed the attacker to reset the password of any user, even if they didn't know

CVE's reverse we will try to keep the repo active :) Gitlab CVE-2023-7028

CVE-2023-7028 | Account-Take-Over Gitlab Disclamer This code is a proof of concept of the vulnerability, I'm not pushing anyone to use it on gitlab instances they don't own This tool has been developed for research and educational purposes only and I will not be held responsible for any use you may make of it Description: CVE-2023-7028 refers to an Account-Take-Over

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents Batchfile Blade C C++ CSS Go HTML JavaScript Jinja Markdown Others PHP PostScript Python Ruby Rust Shell TypeScript Batchfile mon5termatt/medicat_installer - Medicat Installer Repo Blade grocy/grocy - ERP beyond your fridge - Grocy is a web-based self-hosted groceries & household man

This repository presents a proof-of-concept of CVE-2023-7028

CVE-2023-7028 | Account-Take-Over Gitlab Disclamer This code is a proof of concept of the vulnerability, I'm not pushing anyone to use it on gitlab instances they don't own This tool has been developed for research and educational purposes only and I will not be held responsible for any use you may make of it Description: CVE-2023-7028 refers to an Account-Take-Over

An issue has been discovered in GitLab CE/EE affecting all versions from 16.1 prior to 16.1.6, 16.2 prior to 16.2.9, 16.3 prior to 16.3.7, 16.4 prior to 16.4.5, 16.5 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which user account password reset emails could be delivered to an unverified email address.

CVE-2023-7028 An issue has been discovered in GitLab CE/EE affecting all versions from 161 prior to 1616, 162 prior to 1629, 163 prior to 1637, 164 prior to 1645, 165 prior to 1656, 166 prior to 1664, and 167 prior to 1672 in which user account password reset emails could be delivered to an unverified email address Poc tested on Kali 20233 Install GitLa

CVE-2023-7028 poc

GitLab CVE-2023-7028 POC user[email][]=valid@emailcom&user[email][]=attacker@emailcom 科研机构base成都-招聘网络安全研究人员(私)

Repository to install CVE-2023-7028 vulnerable Gitlab instance

CVE-2023-7028 with Docker 🎯 Want to practice with the new gitlab CVE ? Follow the instructions Build the lab Install Docker : docsdockercom/get-docker/ Clone the project : git clone githubcom/Trackflaw/CVE-2023-7028-Dockergit Go to the project : cd CVE-2023-7028-Docker Configure the Gitlab SMTP on docker-composeyml Change external_url 'gi

Giới thiệu GitLab là trình quản lý kho dữ liệu lưu trữ trên web được áp dụng rộng rãi, cung cấp nền tảng toàn diện để quản lý mã nguồn, tích hợp, duy trì và cộng tác trong các dự án phát triển phần mềm CVE-2023-7028 l&ag

Exploit for CVE-2023-7028 - GitLab CE/EE

CVE-2023-7028 ⚠️ This exploit is for defensive purposes and should be used by cybersecurity professionals to identify possible vulnerable GitLab servers Description CVE-2023-7028 - Account Takeover via Password Reset without user interactions in GitLab Community Edition and Enterprise Edition Products and Versions affected: Product Affected Versions GitLab Community

Python Code for Exploit Automation CVE-2023-7028

CVE-2023-7028: CVE-2023-7028 Exploitation Tool Description: This Python script automates the exploitation of a hypothetical security vulnerability (CVE-2023-7028) on GitLab instances It facilitates password reset attacks on specified target email addresses, demonstrating a potential security risk The tool supports command-line options for GitLab URL, target email, and optiona

CVE-2023-7028

CVE-2023-7028 Gitlab CVE-2023-7028: Account Takeover via Password Reset without user interactions A critical vulnerability in GitLab CE/EE (CVE-2023-7028) can be easily exploited by attackers to reset GitLab user account passwords While also vulnerable, users who have two-factor authentication enabled on their account are safe from account takeover Also LDAP logins are safe t

Recent Articles

Patch time: Critical GitLab vulnerability exposes 2FA-less users to account takeovers
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources The bug with a perfect 10 severity score has been ripe for exploitation since May

GitLab admins should apply the latest batch of security patches pronto given the new critical account-bypass vulnerability just disclosed. Tracked as CVE-2023-7028, the maximum-severity bug exploits a change introduced in version 16.1.0 back in May 2023 that allowed users to issue password resets through a secondary email address. Attackers targeting vulnerable self-managed GitLab instances could use a specially crafted HTTP request to send a password reset email to an attacker-controlled, unver...