Lucene search

K

Gitlab Security Vulnerabilities

cve
cve

CVE-2013-4489

The Grit gem for Ruby, as used in GitLab 5.2 before 5.4.1 and 6.x before 6.2.3, allows remote authenticated users to execute arbitrary commands, as demonstrated by the search box for the GitLab code search feature.

7.1AI Score

0.002EPSS

2014-05-17 08:55 PM
23
cve
cve

CVE-2013-4490

The SSH key upload feature (lib/gitlab_keys.rb) in gitlab-shell before 1.7.3, as used in GitLab 5.0 before 5.4.1 and 6.x before 6.2.3, allows remote authenticated users to execute arbitrary commands via shell metacharacters in the public key.

7.2AI Score

0.222EPSS

2014-05-13 03:55 PM
24
cve
cve

CVE-2013-4546

The repository import feature in gitlab-shell before 1.7.4, as used in GitLab, allows remote authenticated users to execute arbitrary commands via the import URL.

7.4AI Score

0.003EPSS

2014-05-13 03:55 PM
15
cve
cve

CVE-2013-4580

GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1, when using a MySQL backend, allows remote attackers to impersonate arbitrary users and bypass authentication via unspecified API calls.

7.1AI Score

0.007EPSS

2014-05-12 02:55 PM
18
cve
cve

CVE-2013-4581

GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote attackers to execute arbitrary code via a crafted change using SSH.

7.7AI Score

0.018EPSS

2014-05-12 02:55 PM
19
cve
cve

CVE-2013-4582

The (1) create_branch, (2) create_tag, (3) import_project, and (4) fork_project functions in lib/gitlab_projects.rb in GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote authenticated users to include information from...

6.5CVSS

5.8AI Score

0.002EPSS

2020-01-28 04:15 PM
24
cve
cve

CVE-2013-4583

The parse_cmd function in lib/gitlab_shell.rb in GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote authenticated users to gain privileges and clone arbitrary repositories.

8.8CVSS

8.4AI Score

0.006EPSS

2020-01-28 04:15 PM
14
cve
cve

CVE-2013-7316

Cross-site scripting (XSS) vulnerability in GitLab 6.0 and other versions before 6.5.0 allows remote attackers to inject arbitrary web script or HTML via a crafted HTML file, as demonstrated by README.html.

5.7AI Score

0.002EPSS

2014-01-24 03:08 PM
21
cve
cve

CVE-2014-3456

Cross-site scripting (XSS) vulnerability in GitLab Enterprise Edition (EE) 6.6.0 before 6.6.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.001EPSS

2022-10-03 04:20 PM
16
cve
cve

CVE-2014-8540

The groups API in GitLab 6.x and 7.x before 7.4.3 allows remote authenticated guest users to modify ownership of arbitrary groups by leveraging improper permission checks.

6.5CVSS

6AI Score

0.002EPSS

2018-01-05 04:29 PM
17
cve
cve

CVE-2016-4340

The impersonate feature in Gitlab 8.7.0, 8.6.0 through 8.6.7, 8.5.0 through 8.5.11, 8.4.0 through 8.4.9, 8.3.0 through 8.3.8, and 8.2.0 through 8.2.4 allows remote authenticated users to "log in" as any other user via unspecified vectors.

8.8CVSS

8.1AI Score

0.026EPSS

2017-01-23 09:59 PM
33
cve
cve

CVE-2016-9086

GitLab versions 8.9.x and above contain a critical security flaw in the "import/export project" feature of GitLab. Added in GitLab 8.9, this feature allows a user to export and then re-import their projects as tape archive files (tar). All GitLab versions prior to 8.13.0 restricted this feature to ...

6.5CVSS

6AI Score

0.001EPSS

2016-11-03 10:59 AM
29
cve
cve

CVE-2016-9469

Multiple versions of GitLab expose a dangerous method to any authenticated user that could lead to the deletion of all Issue and MergeRequest objects on a GitLab instance. For GitLab instances with publicly available projects this vulnerability could be exploited by an unauthenticated user. A fix w...

8.2CVSS

8AI Score

0.002EPSS

2017-03-28 02:59 AM
19
4
cve
cve

CVE-2017-0882

Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59 UTC.

6.3CVSS

6AI Score

0.001EPSS

2017-03-28 02:59 AM
27
4
cve
cve

CVE-2017-0914

Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2.4 are vulnerable to a SQL injection in the MilestoneFinder component resulting in disclosure of all data in a GitLab instance's database.

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-21 08:29 PM
22
cve
cve

CVE-2017-0915

Gitlab Community Edition version 10.2.4 is vulnerable to a lack of input validation in the GitlabProjectsImportService resulting in remote code execution.

9.8CVSS

8.8AI Score

0.042EPSS

2018-03-21 08:29 PM
42
cve
cve

CVE-2017-0916

Gitlab Community Edition version 10.3 is vulnerable to a lack of input validation in the system_hook_push queue through web hook component resulting in remote code execution.

9.8CVSS

8.8AI Score

0.042EPSS

2018-03-21 08:29 PM
31
cve
cve

CVE-2017-0917

Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the CI job component resulting in persistent cross site scripting.

6.1CVSS

6AI Score

0.001EPSS

2018-03-21 08:29 PM
31
cve
cve

CVE-2017-0918

Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.

8.8CVSS

8.2AI Score

0.007EPSS

2018-03-21 08:29 PM
37
cve
cve

CVE-2017-0919

GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the GitLab import component resulting in an attacker being able to perform operations under a group in which they were previously unauthorized.

7.5CVSS

7.4AI Score

0.001EPSS

2018-07-03 09:29 PM
25
cve
cve

CVE-2017-0920

GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the Projects::MergeRequests::CreationsController component resulting in an attacker to see every project name and their respective namespace on a GitLab instance.

4.3CVSS

5.1AI Score

0.001EPSS

2018-03-22 03:29 PM
32
cve
cve

CVE-2017-0921

GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an unverified password change issue in the PasswordsController component resulting in potential account takeover if a victim's session is compromised.

8.1CVSS

7.9AI Score

0.002EPSS

2018-07-03 09:29 PM
25
cve
cve

CVE-2017-0922

Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board object.

7.5CVSS

7.1AI Score

0.002EPSS

2018-03-21 08:29 PM
26
cve
cve

CVE-2017-0923

Gitlab Community Edition version 9.1 is vulnerable to lack of input validation in the IPython notebooks component resulting in persistent cross site scripting.

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-21 08:29 PM
24
cve
cve

CVE-2017-0924

Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the labels component resulting in persistent cross site scripting.

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-21 08:29 PM
38
cve
cve

CVE-2017-0925

Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.

7.2CVSS

6.7AI Score

0.001EPSS

2018-03-21 08:29 PM
42
cve
cve

CVE-2017-0926

Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.

8.8CVSS

7.7AI Score

0.003EPSS

2018-03-21 08:29 PM
31
cve
cve

CVE-2017-0927

Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the deployment keys component resulting in unauthorized use of deployment keys by guest users.

6.5CVSS

6.2AI Score

0.001EPSS

2018-03-21 08:29 PM
23
cve
cve

CVE-2017-11437

GitLab Enterprise Edition (EE) before 8.17.7, 9.0.11, 9.1.8, 9.2.8, and 9.3.8 allows an authenticated user with the ability to create a project to use the mirroring feature to potentially read repositories belonging to other users.

6.5CVSS

6.1AI Score

0.001EPSS

2017-08-02 07:29 PM
31
cve
cve

CVE-2017-11438

GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.11, 9.1.8, 9.2.8 allow an authenticated user with the ability to create a group to add themselves to any project that is inside a subgroup.

6.3CVSS

6AI Score

0.001EPSS

2017-08-02 07:29 PM
31
cve
cve

CVE-2017-12426

GitLab Community Edition (CE) and Enterprise Edition (EE) before 8.17.8, 9.0.x before 9.0.13, 9.1.x before 9.1.10, 9.2.x before 9.2.10, 9.3.x before 9.3.10, and 9.4.x before 9.4.4 might allow remote attackers to execute arbitrary code via a crafted SSH URL in a project import.

8.8CVSS

8.7AI Score

0.015EPSS

2017-08-14 09:29 PM
33
cve
cve

CVE-2017-17716

GitLab 9.4.x before 9.4.2 does not support LDAP SSL certificate verification, but a verify_certificates LDAP option was mentioned in the 9.4 release announcement. This issue occurred because code was not merged. This is related to use of the omniauth-ldap library and the gitlab_omniauth-ldap gem.

5.9CVSS

5.6AI Score

0.001EPSS

2022-10-03 04:23 PM
19
cve
cve

CVE-2017-8778

GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 has XSS via a SCRIPT element in an issue attachment or avatar that is an SVG document.

6.1CVSS

5.8AI Score

0.001EPSS

2017-05-04 03:29 PM
19
cve
cve

CVE-2018-10379

An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2. The Move Issue feature contained a persistent XSS vulnerability.

6.1CVSS

5.6AI Score

0.001EPSS

2018-05-31 09:29 PM
29
cve
cve

CVE-2018-12605

An issue was discovered in GitLab Community Edition and Enterprise Edition 10.7.x before 10.7.6. The usage of 'url_for' contained a XSS issue due to it allowing arbitrary protocols as a parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-03 06:29 PM
27
cve
cve

CVE-2018-12606

An issue was discovered in GitLab Community Edition and Enterprise Edition before 10.7.6, 10.8.x before 10.8.5, and 11.x before 11.0.1. The wiki contains a persistent XSS issue due to a lack of output encoding affecting a specific markdown feature.

5.4CVSS

5.5AI Score

0.001EPSS

2018-08-03 06:29 PM
30
cve
cve

CVE-2018-12607

An issue was discovered in GitLab Community Edition and Enterprise Edition before 10.7.6, 10.8.x before 10.8.5, and 11.x before 11.0.1. The charts feature contained a persistent XSS issue due to a lack of output encoding.

5.4CVSS

5.5AI Score

0.001EPSS

2018-08-03 06:29 PM
28
cve
cve

CVE-2018-14364

GitLab Community and Enterprise Edition before 10.7.7, 10.8.x before 10.8.6, and 11.x before 11.0.4 allows Directory Traversal with write access and resultant remote code execution via the GitLab projects import component.

9.8CVSS

9.7AI Score

0.133EPSS

2018-07-18 07:29 PM
32
cve
cve

CVE-2018-14601

An issue was discovered in GitLab Community and Enterprise Edition 11.1.x before 11.1.2. A Denial of Service can occur because Markdown rendering times are slow.

7.5CVSS

7.3AI Score

0.001EPSS

2018-07-27 02:29 AM
29
cve
cve

CVE-2018-14602

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. Information Disclosure can occur because the Prometheus metrics feature discloses private project pathnames.

7.5CVSS

7.1AI Score

0.002EPSS

2018-07-27 02:29 AM
36
cve
cve

CVE-2018-14603

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. CSRF can occur in the Test feature of the System Hooks component.

8.8CVSS

8.4AI Score

0.001EPSS

2018-07-27 02:29 AM
24
cve
cve

CVE-2018-14604

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur in the tooltip of the job inside the CI/CD pipeline.

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-27 02:29 AM
26
cve
cve

CVE-2018-14605

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur in the branch name during a Web IDE file commit.

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-27 02:29 AM
24
cve
cve

CVE-2018-14606

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur via a Milestone name during a promotion.

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-27 02:29 AM
41
cve
cve

CVE-2018-15472

An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1. The diff formatter using rouge can block for a long time in Sidekiq jobs without any timeout.

7.5CVSS

7.2AI Score

0.001EPSS

2023-04-15 11:15 PM
32
cve
cve

CVE-2018-16048

An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Missing Authorization Control for API Repository Storage.

6.5CVSS

6.2AI Score

0.001EPSS

2018-10-03 04:29 PM
26
cve
cve

CVE-2018-16049

An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Sensitive Data Disclosure in Sidekiq Logs through an Error Message.

9.8CVSS

9.2AI Score

0.005EPSS

2018-10-03 04:29 PM
20
cve
cve

CVE-2018-16050

An issue was discovered in GitLab Community and Enterprise Edition 11.1.x before 11.1.5 and 11.2.x before 11.2.2. There is Persistent XSS in the Merge Request Changes View.

6.1CVSS

5.7AI Score

0.001EPSS

2018-10-03 04:29 PM
22
cve
cve

CVE-2018-16051

An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Orphaned Upload Files Exposure.

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-03 04:29 PM
19
cve
cve

CVE-2018-17449

An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1. Remote attackers could obtain sensitive information about issues, comments, and project titles via events API insecure direct object reference.

7.5CVSS

7.1AI Score

0.002EPSS

2023-04-15 11:15 PM
30
Total number of security vulnerabilities984