Rapid7 Vulnerability & Exploit Database

GitLab User Enumeration

Back to Search

GitLab User Enumeration

Disclosed
11/21/2014
Created
05/30/2018

Description

The GitLab 'internal' API is exposed unauthenticated on GitLab. This allows the username for each SSH Key ID number to be retrieved. Users who do not have an SSH Key cannot be enumerated in this fashion. LDAP users, e.g. Active Directory users will also be returned. This issue was fixed in GitLab v7.5.0 and is present from GitLab v5.0.0.

Author(s)

  • Ben Campbell <eat_meatballs@hotmail.co.uk>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/gitlab_user_enum
msf auxiliary(gitlab_user_enum) > show actions
    ...actions...
msf auxiliary(gitlab_user_enum) > set ACTION < action-name >
msf auxiliary(gitlab_user_enum) > show options
    ...show and set options...
msf auxiliary(gitlab_user_enum) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;