Lucene search

K

Gitlab Security Vulnerabilities

cve
cve

CVE-2018-20491

An issue was discovered in GitLab Enterprise Edition 11.3.x and 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows XSS.

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-30 10:15 PM
62
cve
cve

CVE-2018-20492

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control (issue 2 of 6).

5.3CVSS

5.3AI Score

0.001EPSS

2019-12-26 05:15 PM
54
cve
cve

CVE-2018-20493

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control.

4.3CVSS

4.6AI Score

0.001EPSS

2019-12-30 10:15 PM
62
cve
cve

CVE-2018-20494

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control.

7.5CVSS

7.2AI Score

0.002EPSS

2019-12-30 10:15 PM
65
cve
cve

CVE-2018-20495

An issue was discovered in GitLab Community and Enterprise Edition 11.3.x and 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows Information Exposure.

5.3CVSS

5.2AI Score

0.001EPSS

2019-12-30 10:15 PM
63
cve
cve

CVE-2018-20496

An issue was discovered in GitLab Community and Enterprise Edition 11.2.x through 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows XSS.

5.4CVSS

5.4AI Score

0.001EPSS

2019-12-30 10:15 PM
56
cve
cve

CVE-2018-20497

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows SSRF.

5CVSS

5.1AI Score

0.001EPSS

2019-12-30 10:15 PM
58
cve
cve

CVE-2018-20498

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control.

4.3CVSS

4.6AI Score

0.001EPSS

2019-12-30 10:15 PM
56
cve
cve

CVE-2018-20499

An issue was discovered in GitLab Community and Enterprise Edition before 11.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows SSRF.

7.2CVSS

6.7AI Score

0.001EPSS

2019-12-30 10:15 PM
71
cve
cve

CVE-2018-20500

An insecure permissions issue was discovered in GitLab Community and Enterprise Edition 9.4 and later but before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. The runner registration token in the CI/CD settings could not be reset. This was a security risk if one of the maintainers leaves...

7.5CVSS

7.1AI Score

0.002EPSS

2019-05-17 04:29 PM
28
cve
cve

CVE-2018-20501

An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control.

6.3CVSS

6.2AI Score

0.001EPSS

2019-12-30 10:15 PM
60
cve
cve

CVE-2018-20507

An issue was discovered in GitLab Enterprise Edition 11.2.x through 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control.

5.3CVSS

5.3AI Score

0.001EPSS

2019-12-30 10:15 PM
61
cve
cve

CVE-2018-3710

Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable to an Insecure Temporary File in the project import component resulting remote code execution.

7.8CVSS

7.9AI Score

0.041EPSS

2018-03-21 08:29 PM
35
cve
cve

CVE-2018-8801

GitLab Community and Enterprise Editions version 8.3 up to 10.x before 10.3 are vulnerable to SSRF in the Services and webhooks component.

6.5CVSS

6.2AI Score

0.001EPSS

2018-04-25 09:29 AM
30
cve
cve

CVE-2018-8971

The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, and 10.5.x before 10.5.6 has an incorrect omniauth-auth0 configuration, leading to signing in unintended users.

9.8CVSS

9.1AI Score

0.002EPSS

2018-03-24 09:29 PM
39
cve
cve

CVE-2018-9243

GitLab Community and Enterprise Editions version 8.4 up to 10.4 are vulnerable to XSS because a lack of input validation in the merge request component leads to cross site scripting (specifically, filenames in changes tabs of merge requests). This is fixed in 10.6.3, 10.5.7, and 10.4.7.

6.1CVSS

5.6AI Score

0.001EPSS

2018-04-05 02:29 PM
20
cve
cve

CVE-2018-9244

GitLab Community and Enterprise Editions version 9.2 up to 10.4 are vulnerable to XSS because a lack of input validation in the milestones component leads to cross site scripting (specifically, data-milestone-id in the milestone dropdown feature). This is fixed in 10.6.3, 10.5.7, and 10.4.7.

6.1CVSS

5.6AI Score

0.001EPSS

2018-04-05 02:29 PM
20
cve
cve

CVE-2019-10108

An Incorrect Access Control (issue 1 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. It allowed non-members of a private project/group to add and read labels.

5.4CVSS

5.8AI Score

0.001EPSS

2019-05-15 08:29 PM
22
cve
cve

CVE-2019-10109

An Information Exposure issue (issue 1 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. EXIF geolocation data were not removed from images when uploaded to GitLab. As a result, anyone with access to the uploaded image cou...

5.3CVSS

5.8AI Score

0.002EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-10110

An Insecure Permissions issue (issue 1 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The "move issue" feature may allow a user to create projects under any namespace on any GitLab instance on which they hold credential...

6.5CVSS

6.6AI Score

0.001EPSS

2019-05-15 08:29 PM
23
cve
cve

CVE-2019-10111

An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. It allows persistent XSS in the merge request "resolve conflicts" page.

5.4CVSS

5.7AI Score

0.001EPSS

2019-05-15 08:29 PM
32
cve
cve

CVE-2019-10112

An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The construction of the HMAC key was insecurely derived.

7.5CVSS

7.5AI Score

0.003EPSS

2019-05-16 04:29 PM
27
cve
cve

CVE-2019-10113

An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Making concurrent GET /api/v4/projects/<id>/languages requests may allow Uncontrolled Resource Consumption.

7.5CVSS

7.5AI Score

0.003EPSS

2019-05-16 03:29 PM
28
cve
cve

CVE-2019-10114

An Information Exposure issue (issue 2 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. During the OAuth authentication process, the application attempts to validate a parameter in an insecure way, potentially exposing da...

7.5CVSS

7.6AI Score

0.003EPSS

2019-05-16 03:29 PM
25
cve
cve

CVE-2019-10115

An Insecure Permissions issue (issue 2 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The GitLab Releases feature could allow guest users access to private information like release details and code information.

6.5CVSS

6.7AI Score

0.001EPSS

2019-05-16 03:29 PM
27
cve
cve

CVE-2019-10116

An Insecure Permissions issue (issue 3 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Guests of a project were allowed to see Related Branches created for an issue.

4.3CVSS

5.3AI Score

0.001EPSS

2019-05-16 03:29 PM
23
cve
cve

CVE-2019-10117

An Open Redirect issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. A redirect is triggered after successful authentication within the Oauth/:GeoAuthController for the secondary Geo node.

6.1CVSS

6.7AI Score

0.001EPSS

2019-05-16 03:29 PM
27
cve
cve

CVE-2019-10300

A cross-site request forgery vulnerability in Jenkins GitLab Plugin 1.5.11 and earlier in the GitLabConnectionConfig#doTestConnection form validation method allowed attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing ...

8CVSS

7.5AI Score

0.002EPSS

2019-04-18 05:29 PM
27
cve
cve

CVE-2019-10301

A missing permission check in Jenkins GitLab Plugin 1.5.11 and earlier in the GitLabConnectionConfig#doTestConnection form validation method allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another metho...

8.8CVSS

8.4AI Score

0.001EPSS

2019-04-18 05:29 PM
20
cve
cve

CVE-2019-10640

An issue was discovered in GitLab Community and Enterprise Edition before 11.7.10, 11.8.x before 11.8.6, and 11.9.x before 11.9.4. A regex input validation issue for the .gitlab-ci.yml refs value allows Uncontrolled Resource Consumption.

7.5CVSS

7.3AI Score

0.003EPSS

2019-05-15 07:29 PM
28
cve
cve

CVE-2019-11000

An issue was discovered in GitLab Enterprise Edition before 11.7.11, 11.8.x before 11.8.7, and 11.9.x before 11.9.7. It allows Information Disclosure.

6.5CVSS

6.1AI Score

0.001EPSS

2019-05-10 08:29 PM
31
cve
cve

CVE-2019-11544

An issue was discovered in GitLab Community and Enterprise Edition 8.x, 9.x, 10.x, and 11.x before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2. It allows Information Disclosure. Non-member users who subscribe to notifications of an internal project with issue and repository restrictio...

4.3CVSS

4.4AI Score

0.001EPSS

2019-09-09 07:15 PM
47
cve
cve

CVE-2019-11545

An issue was discovered in GitLab Community Edition 11.9.x before 11.9.10 and 11.10.x before 11.10.2. It allows Information Disclosure. When an issue is moved to a private project, the private project namespace is leaked to unauthorized users with access to the original issue.

4.3CVSS

4.3AI Score

0.001EPSS

2019-09-09 07:15 PM
75
cve
cve

CVE-2019-11546

An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2. It has a Race Condition which could allow users to approve a merge request multiple times and potentially reach the approval count required to merge.

5.3CVSS

5AI Score

0.001EPSS

2019-09-09 07:15 PM
71
cve
cve

CVE-2019-11547

An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2. It has Improper Encoding or Escaping of Output. The branch name on new merge request notification emails isn't escaped, which could potentially lead to XSS issues.

6.1CVSS

5.7AI Score

0.001EPSS

2019-09-09 07:15 PM
87
cve
cve

CVE-2019-11548

An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9. It has Incorrect Access Control. Unprivileged members of a project are able to post comments on confidential issues through an authorization issue in the note endpoint.

5.4CVSS

5.3AI Score

0.001EPSS

2019-09-09 07:15 PM
46
cve
cve

CVE-2019-11549

An issue was discovered in GitLab Community and Enterprise Edition 9.x, 10.x, and 11.x before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2. Gitaly has allows an information disclosure issue where HTTP/GIT credentials are included in logs on connection errors.

6.5CVSS

6AI Score

0.001EPSS

2019-09-09 07:15 PM
82
cve
cve

CVE-2019-11605

An issue was discovered in GitLab Community and Enterprise Edition 11.8.x before 11.8.10, 11.9.x before 11.9.11, and 11.10.x before 11.10.3. It allows Information Disclosure. A small number of GitLab API endpoints would disclose project information when using a read_user scoped token.

7.5CVSS

7AI Score

0.002EPSS

2019-09-09 07:15 PM
42
cve
cve

CVE-2019-12428

An issue was discovered in GitLab Community and Enterprise Edition 6.8 through 11.11. Users could bypass the mandatory external authentication provider sign-in restrictions by sending a specially crafted request. It has Improper Authorization.

9.8CVSS

9.3AI Score

0.002EPSS

2020-03-10 02:15 PM
28
cve
cve

CVE-2019-12429

An issue was discovered in GitLab Community and Enterprise Edition 11.9 through 11.11. Unprivileged users were able to access labels, status and merge request counts of confidential issues via the milestone details page. It has Improper Access Control.

6.5CVSS

6.4AI Score

0.001EPSS

2020-03-10 02:15 PM
24
cve
cve

CVE-2019-12430

An issue was discovered in GitLab Community and Enterprise Edition 11.11. A specially crafted payload would allow an authenticated malicious user to execute commands remotely through the repository download feature. It allows Command Injection.

8.8CVSS

8.6AI Score

0.002EPSS

2020-03-10 02:15 PM
25
cve
cve

CVE-2019-12431

An issue was discovered in GitLab Community and Enterprise Edition 8.13 through 11.11. Restricted users could access the metadata of private milestones through the Search API. It has Improper Access Control.

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-10 02:15 PM
27
cve
cve

CVE-2019-12432

An issue was discovered in GitLab Community and Enterprise Edition 8.13 through 11.11. Non-member users who subscribed to issue notifications could access the title of confidential issues through the unsubscription page. It allows Information Disclosure.

4.3CVSS

4.5AI Score

0.001EPSS

2020-03-10 02:15 PM
23
cve
cve

CVE-2019-12433

An issue was discovered in GitLab Community and Enterprise Edition 11.7 through 11.11. It has Improper Input Validation. Restricted visibility settings allow creating internal projects in private groups, leading to multiple permission issues.

5.3CVSS

5.3AI Score

0.001EPSS

2020-03-10 02:15 PM
24
cve
cve

CVE-2019-12434

An issue was discovered in GitLab Community and Enterprise Edition 10.6 through 11.11. Users could guess the URL slug of private projects through the contrast of the destination URLs of issues linked in comments. It allows Information Disclosure.

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-10 02:15 PM
20
cve
cve

CVE-2019-12441

An issue was discovered in GitLab Community and Enterprise Edition 8.4 through 11.11. The protected branches feature contained a access control issue which resulted in a bypass of the protected branches restriction rules. It has Incorrect Access Control.

7.5CVSS

7.3AI Score

0.001EPSS

2020-03-10 03:15 PM
30
cve
cve

CVE-2019-12442

An issue was discovered in GitLab Enterprise Edition 11.7 through 11.11. The epic details page contained a lack of input validation and output encoding issue which resulted in a persistent XSS vulnerability on child epics.

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-10 03:15 PM
27
cve
cve

CVE-2019-12443

An issue was discovered in GitLab Community and Enterprise Edition 10.2 through 11.11. Multiple features contained Server-Side Request Forgery (SSRF) vulnerabilities caused by an insufficient validation to prevent DNS rebinding attacks.

9.8CVSS

9.5AI Score

0.002EPSS

2020-03-10 03:15 PM
27
cve
cve

CVE-2019-12444

An issue was discovered in GitLab Community and Enterprise Edition 8.9 through 11.11. Wiki Pages contained a lack of input validation which resulted in a persistent XSS vulnerability.

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-10 03:15 PM
27
cve
cve

CVE-2019-12445

An issue was discovered in GitLab Community and Enterprise Edition 8.4 through 11.11. A malicious user could execute JavaScript code on notes by importing a specially crafted project file. It allows XSS.

5.4CVSS

5.6AI Score

0.001EPSS

2020-03-10 03:15 PM
21
Total number of security vulnerabilities984