Lucene search

K

Gitlab Security Vulnerabilities

cve
cve

CVE-2020-26405

Path traversal vulnerability in package upload functionality in GitLab CE/EE starting from 12.8 allows an attacker to save packages in arbitrary locations. Affected versions are >=12.8, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.

7.1CVSS

6.8AI Score

0.001EPSS

2020-11-17 07:15 PM
31
cve
cve

CVE-2020-26406

Certain SAST CiConfiguration information could be viewed by unauthorized users in GitLab EE starting with 13.3. This information was exposed through GraphQL to non-members of public projects with repository visibility restricted as well as guest members on private projects. Affected versions are: &...

5.3CVSS

4.8AI Score

0.001EPSS

2020-11-17 01:15 AM
44
cve
cve

CVE-2020-26407

A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13.5 before 13.5.5, and 13.6 before 13.6.2 that allows an attacker to perform cross-site scripting to other users via importing a malicious project

5.5CVSS

5.1AI Score

0.001EPSS

2020-12-10 06:15 AM
50
cve
cve

CVE-2020-26408

A limited information disclosure vulnerability exists in Gitlab CE/EE from >= 12.2 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2 that allows an attacker to view limited information in user's private profile

5.3CVSS

5AI Score

0.001EPSS

2020-12-11 04:15 AM
48
cve
cve

CVE-2020-26409

A DOS vulnerability exists in Gitlab CE/EE >=10.3, <13.4.7,>=13.5, <13.5.5,>=13.6, <13.6.2 that allows an attacker to trigger uncontrolled resource by bypassing input validation in markdown fields.

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-11 02:15 AM
54
cve
cve

CVE-2020-26411

A potential DOS vulnerability was discovered in all versions of Gitlab starting from 13.4.x (>=13.4 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2). Using a specific query name for a project search can cause statement timeouts that can lead to a potential DOS if abused.

4.3CVSS

4.6AI Score

0.001EPSS

2020-12-11 05:15 AM
53
cve
cve

CVE-2020-26412

Removed group members were able to use the To-Do functionality to retrieve updated information on confidential epics starting in GitLab EE 13.2 before 13.6.2.

4.3CVSS

4.1AI Score

0.001EPSS

2020-12-11 04:15 AM
63
cve
cve

CVE-2020-26413

An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.4 before 13.6.2. Information disclosure via GraphQL results in user email being unexpectedly visible.

5.3CVSS

4.8AI Score

0.786EPSS

2020-12-11 04:15 AM
62
cve
cve

CVE-2020-26414

An issue has been discovered in GitLab affecting all versions starting from 12.4. The regex used for package names is written in a way that makes execution time have quadratic growth based on the length of the malicious input string.

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-15 04:15 PM
40
1
cve
cve

CVE-2020-26415

Information about the starred projects for private user profiles was exposed via the GraphQL API starting from 12.2 via the REST API. This affects GitLab >=12.2 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2.

4.3CVSS

4.3AI Score

0.001EPSS

2020-12-11 04:15 AM
50
cve
cve

CVE-2020-26416

Information disclosure in Advanced Search component of GitLab EE starting from 8.4 results in exposure of search terms via Rails logs. This affects versions >=8.4 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2.

4.4CVSS

4.3AI Score

0.0004EPSS

2020-12-11 04:15 AM
41
cve
cve

CVE-2020-26417

Information disclosure via GraphQL in GitLab CE/EE 13.1 and later exposes private group and project membership. This affects versions >=13.6 to <13.6.2, >=13.5 to <13.5.5, and >=13.1 to <13.4.7.

5.3CVSS

4.8AI Score

0.001EPSS

2020-12-11 04:15 AM
48
cve
cve

CVE-2020-5197

An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 5.1 through 12.6.1. It has Incorrect Access Control.

4.3CVSS

4.3AI Score

0.001EPSS

2020-01-13 08:15 PM
56
cve
cve

CVE-2020-6832

An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 through 12.6.1. Using the project import feature, it was possible for someone to obtain issues from private projects.

5.3CVSS

4.8AI Score

0.001EPSS

2020-01-13 08:15 PM
54
cve
cve

CVE-2020-6833

An issue was discovered in GitLab EE 11.3 and later. A GitLab Workhorse bypass could lead to package and file disclosure via request smuggling.

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-05 05:15 PM
40
cve
cve

CVE-2020-7966

GitLab EE 11.11 and later through 12.7.2 allows Directory Traversal.

7.5CVSS

7.4AI Score

0.002EPSS

2020-02-05 04:15 PM
46
cve
cve

CVE-2020-7967

GitLab EE 8.0 through 12.7.2 has Insecure Permissions (issue 1 of 2).

4.3CVSS

4.7AI Score

0.001EPSS

2020-02-05 04:15 PM
46
cve
cve

CVE-2020-7968

GitLab EE 8.0 through 12.7.2 has Incorrect Access Control.

7.5CVSS

7.4AI Score

0.002EPSS

2020-02-05 04:15 PM
45
cve
cve

CVE-2020-7969

GitLab EE 8.0 and later through 12.7.2 allows Information Disclosure.

7.5CVSS

7.4AI Score

0.002EPSS

2020-02-05 04:15 PM
44
cve
cve

CVE-2020-7971

GitLab EE 11.0 and later through 12.7.2 allows XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2020-02-05 04:15 PM
54
cve
cve

CVE-2020-7972

GitLab EE 12.2 has Insecure Permissions (issue 2 of 2).

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-05 04:15 PM
38
cve
cve

CVE-2020-7973

GitLab through 12.7.2 allows XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2020-02-05 04:15 PM
43
cve
cve

CVE-2020-7974

GitLab EE 10.1 through 12.7.2 allows Information Disclosure.

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-05 04:15 PM
37
cve
cve

CVE-2020-7976

GitLab EE 12.4 and later through 12.7.2 has Incorrect Access Control.

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-05 04:15 PM
42
cve
cve

CVE-2020-7977

GitLab EE 8.8 and later through 12.7.2 has Insecure Permissions.

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-05 04:15 PM
36
cve
cve

CVE-2020-7978

GitLab EE 12.6 and later through 12.7.2 allows Denial of Service.

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-05 04:15 PM
41
cve
cve

CVE-2020-7979

GitLab EE 8.9 and later through 12.7.2 has Insecure Permission

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-05 03:15 PM
35
cve
cve

CVE-2020-8113

GitLab 10.7 and later through 12.7.2 has Incorrect Access Control.

9.8CVSS

9.3AI Score

0.007EPSS

2020-03-06 06:15 PM
80
cve
cve

CVE-2020-8114

GitLab EE 8.9 and later through 12.7.2 has Insecure Permission

9.8CVSS

9.3AI Score

0.005EPSS

2020-02-05 03:15 PM
41
cve
cve

CVE-2020-8795

In GitLab Enterprise Edition (EE) 12.5.0 through 12.7.5, sharing a group with a group could grant project access to unauthorized users.

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-17 03:15 PM
39
cve
cve

CVE-2021-22166

An attacker could cause a Prometheus denial of service in GitLab 13.7+ by sending an HTTP request with a malformed method

7.5CVSS

7AI Score

0.001EPSS

2021-01-15 04:15 PM
47
6
cve
cve

CVE-2021-22167

An issue has been discovered in GitLab affecting all versions starting from 12.1. Incorrect headers in specific project page allows attacker to have a temporary read access to the private repository

7.5CVSS

7AI Score

0.002EPSS

2021-01-15 04:15 PM
41
4
cve
cve

CVE-2021-22168

A regular expression denial of service issue has been discovered in NuGet API affecting all versions of GitLab starting from version 12.8.

6.5CVSS

6.3AI Score

0.001EPSS

2021-01-15 04:15 PM
32
4
cve
cve

CVE-2021-22169

An issue was identified in GitLab EE 13.4 or later which leaked internal IP address via error messages.

4.3CVSS

4.2AI Score

0.001EPSS

2021-03-24 06:15 PM
25
cve
cve

CVE-2021-22170

Assuming a database breach, nonce reuse issues in GitLab 11.6+ allows an attacker to decrypt some of the database's encrypted content

7.5CVSS

7.1AI Score

0.002EPSS

2021-12-06 06:15 PM
16
4
cve
cve

CVE-2021-22171

Insufficient validation of authentication parameters in GitLab Pages for GitLab 11.5+ allows an attacker to steal a victim's API token if they click on a maliciously crafted link

7.3CVSS

6.3AI Score

0.002EPSS

2021-01-15 04:15 PM
44
5
cve
cve

CVE-2021-22172

Improper authorization in GitLab 12.8+ allows a guest user in a private project to view tag data that should be inaccessible on the releases page

4.3CVSS

4.1AI Score

0.001EPSS

2021-03-26 08:15 PM
52
cve
cve

CVE-2021-22175

When requests to the internal network for webhooks are enabled, a server-side request forgery vulnerability in GitLab affecting all versions starting from 10.5 was possible to exploit for an unauthenticated attacker even on a GitLab instance where registration is disabled

9.8CVSS

9.2AI Score

0.008EPSS

2021-06-11 04:15 PM
23
cve
cve

CVE-2021-22176

An issue has been discovered in GitLab affecting all versions starting with 3.0.1. Improper access control allows demoted project members to access details on authored merge requests

4.3CVSS

4.2AI Score

0.001EPSS

2021-03-24 05:15 PM
21
2
cve
cve

CVE-2021-22177

Potential DoS was identified in gitlab-shell in GitLab CE/EE version 12.6.0 or above, which allows an attacker to spike the server resource utilization via gitlab-shell command.

4.3CVSS

4.2AI Score

0.001EPSS

2021-04-01 03:15 PM
26
cve
cve

CVE-2021-22178

An issue has been discovered in GitLab affecting all versions starting from 13.2. Gitlab was vulnerable to SRRF attack through the Prometheus integration.

5CVSS

4.7AI Score

0.001EPSS

2021-03-24 05:15 PM
24
2
cve
cve

CVE-2021-22179

A vulnerability was discovered in GitLab versions before 12.2. GitLab was vulnerable to a SSRF attack through the Outbound Requests feature.

5.4CVSS

5AI Score

0.001EPSS

2021-03-24 05:15 PM
19
cve
cve

CVE-2021-22180

An issue has been discovered in GitLab affecting all versions starting from 13.4. Improper access control allows unauthorized users to access details on analytic pages.

4.3CVSS

4.1AI Score

0.001EPSS

2021-03-26 08:15 PM
49
cve
cve

CVE-2021-22181

A denial of service vulnerability in GitLab CE/EE affecting all versions since 11.8 allows an attacker to create a recursive pipeline relationship and exhaust resources.

7.7CVSS

6.2AI Score

0.001EPSS

2021-06-11 04:15 PM
19
cve
cve

CVE-2021-22182

An issue has been discovered in GitLab affecting all versions starting with 13.7. GitLab was vulnerable to a stored XSS in merge request.

5.4CVSS

4.8AI Score

0.001EPSS

2021-03-03 06:15 PM
23
4
cve
cve

CVE-2021-22183

An issue has been discovered in GitLab affecting all versions starting with 11.8. GitLab was vulnerable to a stored XSS in the epics page, which could be exploited with user interactions.

5.4CVSS

4.8AI Score

0.001EPSS

2021-03-04 03:15 PM
28
2
cve
cve

CVE-2021-22184

An information disclosure issue in GitLab starting from version 12.8 allowed a user with access to the server logs to see sensitive information that wasn't properly redacted.

6.2CVSS

4.7AI Score

0.0004EPSS

2021-03-26 08:15 PM
48
2
cve
cve

CVE-2021-22185

Insufficient input sanitization in wikis in GitLab version 13.8 and up allows an attacker to exploit a stored cross-site scripting vulnerability via a specially-crafted commit to a wiki

5.4CVSS

4.8AI Score

0.001EPSS

2021-03-24 05:15 PM
29
2
cve
cve

CVE-2021-22186

An authorization issue in GitLab CE/EE version 9.4 and up allowed a group maintainer to modify group CI/CD variables which should be restricted to group owners

4.9CVSS

4.6AI Score

0.001EPSS

2021-03-24 05:15 PM
27
cve
cve

CVE-2021-22187

An issue has been discovered in GitLab affecting all versions of Gitlab EE/CE before 13.6.7. A potential resource exhaustion issue that allowed running or pending jobs to continue even after project was deleted.

4.3CVSS

4.2AI Score

0.001EPSS

2021-03-02 07:15 PM
27
Total number of security vulnerabilities984