Lucene search

K

Gitlab Security Vulnerabilities

cve
cve

CVE-2019-12446

An issue was discovered in GitLab Community and Enterprise Edition 8.3 through 11.11. It allows Information Exposure through an Error Message.

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-10 03:15 PM
23
cve
cve

CVE-2019-12825

Unauthorized Access to the Container Registry of other groups was discovered in GitLab Enterprise 12.0.0-pre. In other words, authenticated remote attackers can read Docker registries of other groups. When a legitimate user changes the path of a group, Docker registries are not adapted, leaving the...

4.3CVSS

4.2AI Score

0.001EPSS

2020-02-17 02:15 PM
21
cve
cve

CVE-2019-13001

An issue was discovered in GitLab Community and Enterprise Edition 11.9 and later through 12.0.2. GitLab Snippets were vulnerable to an authorization issue that allowed unauthorized users to add comments to a private snippet. It allows authentication bypass.

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-10 03:15 PM
26
cve
cve

CVE-2019-13002

An issue was discovered in GitLab Community and Enterprise Edition 11.10 through 12.0.2. Unauthorized users were able to read pipeline information of the last merge request. It has Incorrect Access Control.

4.3CVSS

4.5AI Score

0.001EPSS

2020-03-10 03:15 PM
25
cve
cve

CVE-2019-13003

An issue was discovered in GitLab Community and Enterprise Edition before 12.0.3. One of the parsers used by Gilab CI was vulnerable to a resource exhaustion attack. It allows Uncontrolled Resource Consumption.

7.5CVSS

7.1AI Score

0.001EPSS

2020-03-10 03:15 PM
25
cve
cve

CVE-2019-13004

An issue was discovered in GitLab Community and Enterprise Edition 11.10 through 12.0.2. When specific encoded characters were added to comments, the comments section would become inaccessible. It has Incorrect Access Control (issue 1 of 2).

5.3CVSS

5.3AI Score

0.001EPSS

2020-03-10 03:15 PM
27
cve
cve

CVE-2019-13005

An issue was discovered in GitLab Enterprise Edition and Community Edition 1.10 through 12.0.2. The GitLab graphql service was vulnerable to multiple authorization issues that disclosed restricted user, group, and repository metadata to unauthorized users. It has Incorrect Access Control.

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-10 03:15 PM
25
cve
cve

CVE-2019-13006

An issue was discovered in GitLab Community and Enterprise Edition 9.0 and through 12.0.2. Users with access to issues, but not the repository were able to view the number of related merge requests on an issue. It has Incorrect Access Control.

4.3CVSS

4.6AI Score

0.001EPSS

2020-03-10 05:15 PM
25
cve
cve

CVE-2019-13007

An issue was discovered in GitLab Community and Enterprise Edition 11.11 through 12.0.2. When an admin enabled one of the service templates, it was triggering an action that leads to resource depletion. It allows Uncontrolled Resource Consumption.

4.9CVSS

5AI Score

0.001EPSS

2020-03-10 06:15 PM
23
cve
cve

CVE-2019-13009

An issue was discovered in GitLab Community and Enterprise Edition 9.2 through 12.0.2. Uploaded files associated with unsaved personal snippets were accessible to unauthorized users due to improper permission settings. It has Incorrect Access Control.

6.5CVSS

6.2AI Score

0.001EPSS

2020-03-10 06:15 PM
25
cve
cve

CVE-2019-13010

An issue was discovered in GitLab Enterprise Edition 8.3 through 12.0.2. The color codes decoder was vulnerable to a resource depletion attack if specific formats were used. It allows Uncontrolled Resource Consumption.

5.9CVSS

5.6AI Score

0.001EPSS

2020-03-10 06:15 PM
25
cve
cve

CVE-2019-13011

An issue was discovered in GitLab Enterprise Edition 8.11.0 through 12.0.2. By using brute-force a user with access to a project, but not it's repository could create a list of merge requests template names. It has excessive algorithmic complexity.

4.3CVSS

4.5AI Score

0.001EPSS

2020-03-10 06:15 PM
26
cve
cve

CVE-2019-13121

An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.

7.5CVSS

7.1AI Score

0.001EPSS

2020-03-10 06:15 PM
25
cve
cve

CVE-2019-14942

An issue was discovered in GitLab Community and Enterprise Edition before 11.11.8, 12 before 12.0.6, and 12.1 before 12.1.6. Cookies for GitLab Pages (which have access control) could be sent over cleartext HTTP.

5.9CVSS

5.4AI Score

0.002EPSS

2023-04-16 12:15 AM
28
cve
cve

CVE-2019-14943

An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.1.4. It uses Hard-coded Credentials.

9.8CVSS

7.6AI Score

0.006EPSS

2019-08-29 12:15 PM
25
cve
cve

CVE-2019-14944

An issue was discovered in GitLab Community and Enterprise Edition before 11.11.8, 12 before 12.0.6, and 12.1 before 12.1.6. Gitaly allows injection of command-line flags. This sometimes leads to privilege escalation or remote code execution.

6.5CVSS

7AI Score

0.017EPSS

2023-04-16 12:15 AM
28
cve
cve

CVE-2019-15575

A command injection exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.12 that allowed an attacker to inject commands via the API through the blobs scope.

7.5CVSS

7.6AI Score

0.004EPSS

2019-12-18 09:15 PM
22
cve
cve

CVE-2019-15576

An information disclosure vulnerability exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.12 that allowed an attacker to view private system notes from a GraphQL endpoint.

7.5CVSS

6.8AI Score

0.003EPSS

2019-12-18 09:15 PM
36
cve
cve

CVE-2019-15577

An information disclosure vulnerability exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.12 that allowed project milestones to be disclosed via groups browsing.

4.3CVSS

4AI Score

0.001EPSS

2019-12-18 09:15 PM
21
cve
cve

CVE-2019-15578

An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE). The path of a private project, that used to be public, would be disclosed in the unsubscribe email link of issues and merge requests.

5.3CVSS

4.8AI Score

0.001EPSS

2020-01-28 03:15 AM
61
cve
cve

CVE-2019-15579

An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) where the assignee(s) of a confidential issue in a private project would be disclosed to a guest via milestones.

5.3CVSS

4.8AI Score

0.001EPSS

2020-01-28 03:15 AM
69
cve
cve

CVE-2019-15580

An information exposure vulnerability exists in gitlab.com <v12.3.2, <v12.2.6, and <v12.1.10 when using the blocking merge request feature, it was possible for an unauthenticated user to see the head pipeline data of a public project even though pipeline visibility was restricted.

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-18 09:15 PM
19
cve
cve

CVE-2019-15581

An IDOR exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) that allowed a project owner or maintainer to see the members of any private group via merge request approval rules.

5.3CVSS

4.9AI Score

0.001EPSS

2020-01-28 03:15 AM
61
cve
cve

CVE-2019-15582

An IDOR was discovered in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) that allowed a maintainer to add any private group to a protected environment.

5.3CVSS

4.8AI Score

0.001EPSS

2020-01-28 03:15 AM
58
cve
cve

CVE-2019-15583

An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE). When an issue was moved to a public project from a private one, the associated private labels and the private project namespace would be disclosed through th...

7.5CVSS

6.9AI Score

0.002EPSS

2020-01-28 03:15 AM
62
cve
cve

CVE-2019-15584

A denial of service exists in gitlab <v12.3.2, <v12.2.6, and <v12.1.10 that would let an attacker bypass input validation in markdown fields take down the affected page.

6.5CVSS

6.5AI Score

0.001EPSS

2019-12-20 10:15 PM
73
cve
cve

CVE-2019-15585

Improper authentication exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) in the GitLab SAML integration had a validation issue that permitted an attacker to takeover another user's account.

9.8CVSS

9.3AI Score

0.003EPSS

2020-01-28 03:15 AM
70
cve
cve

CVE-2019-15586

A XSS exists in Gitlab CE/EE < 12.1.10 in the Mermaid plugin.

6.1CVSS

5.8AI Score

0.001EPSS

2020-01-28 03:15 AM
56
cve
cve

CVE-2019-15589

An improper access control vulnerability exists in Gitlab <v12.3.2, <v12.2.6, <v12.1.12 which would allow a blocked user would be able to use GIT clone and pull if he had obtained a CI/CD token before.

8.8CVSS

8.5AI Score

0.001EPSS

2019-12-18 09:15 PM
38
cve
cve

CVE-2019-15590

An access control issue exists in < 12.3.5, < 12.2.8, and < 12.1.14 for GitLab Community Edition (CE) and Enterprise Edition (EE) where private merge requests and issues would be disclosed with the Group Search feature provided by Elasticsearch integration

7.5CVSS

7.3AI Score

0.002EPSS

2020-01-28 03:15 AM
66
cve
cve

CVE-2019-15591

An improper access control vulnerability exists in GitLab <12.3.3 that allows an attacker to obtain container and dependency scanning reports through the merge request widget even though public pipelines were disabled.

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-18 09:15 PM
22
cve
cve

CVE-2019-15592

GitLab 12.2.2 and below contains a security vulnerability that allows a guest user in a private project to see the merge request ID associated to an issue via the activity timeline.

4.3CVSS

4.4AI Score

0.001EPSS

2020-02-14 10:15 PM
107
cve
cve

CVE-2019-15593

GitLab 12.2.3 contains a security vulnerability that allows a user to affect the availability of the service through a Denial of Service attack in Issue Comments.

6.5CVSS

6.2AI Score

0.001EPSS

2019-11-22 10:15 PM
108
cve
cve

CVE-2019-15594

GitLab 11.8 and later contains a security vulnerability that allows a user to obtain details of restricted pipelines via the merge request endpoint.

4.3CVSS

4.4AI Score

0.001EPSS

2020-02-14 10:15 PM
103
cve
cve

CVE-2019-15721

An issue was discovered in GitLab Community and Enterprise Edition 10.8 through 12.2.1. An internal endpoint unintentionally allowed group maintainers to view and edit group runner settings.

5.4CVSS

5.3AI Score

0.001EPSS

2019-09-16 05:15 PM
55
cve
cve

CVE-2019-15722

An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.2.1. Particular mathematical expressions in GitLab Markdown can exhaust client resources.

7.5CVSS

7.3AI Score

0.001EPSS

2019-09-16 05:15 PM
57
cve
cve

CVE-2019-15723

An issue was discovered in GitLab Community and Enterprise Edition 11.9.x and 11.10.x before 11.10.1. Merge requests created by email could be used to bypass push rules in certain situations.

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-16 05:15 PM
52
cve
cve

CVE-2019-15724

An issue was discovered in GitLab Community and Enterprise Edition 11.10 through 12.2.1. Label descriptions are vulnerable to HTML injection.

6.1CVSS

6.3AI Score

0.001EPSS

2019-09-16 05:15 PM
83
cve
cve

CVE-2019-15725

An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.2.1. An IDOR in the epic notes API that could result in disclosure of private milestones, labels, and other information.

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-16 05:15 PM
65
cve
cve

CVE-2019-15726

An issue was discovered in GitLab Community and Enterprise Edition through 12.2.1. Embedded images and media files in markdown could be pointed to an arbitrary server, which would reveal the IP address of clients requesting the file from that server.

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-16 05:15 PM
75
cve
cve

CVE-2019-15727

An issue was discovered in GitLab Community and Enterprise Edition 11.2 through 12.2.1. Insufficient permission checks were being applied when displaying CI results, potentially exposing some CI metrics data to unauthorized users.

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-16 05:15 PM
70
cve
cve

CVE-2019-15728

An issue was discovered in GitLab Community and Enterprise Edition 10.1 through 12.2.1. Protections against SSRF attacks on the Kubernetes integration are insufficient, which could have allowed an attacker to request any local network resource accessible from the GitLab server.

7.5CVSS

7.1AI Score

0.001EPSS

2019-09-16 05:15 PM
74
cve
cve

CVE-2019-15729

An issue was discovered in GitLab Community and Enterprise Edition 8.18 through 12.2.1. An internal endpoint unintentionally disclosed information about the last pipeline that ran for a merge request.

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-17 03:15 PM
28
cve
cve

CVE-2019-15730

An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the ...

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-16 05:15 PM
74
cve
cve

CVE-2019-15731

An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.2.1. Non-members were able to comment on merge requests despite the repository being set to allow only project members to do so.

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-16 05:15 PM
68
cve
cve

CVE-2019-15732

An issue was discovered in GitLab Community and Enterprise Edition 12.2 through 12.2.1. The project import API could be used to bypass project visibility restrictions.

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-16 05:15 PM
54
cve
cve

CVE-2019-15733

An issue was discovered in GitLab Community and Enterprise Edition 7.12 through 12.2.1. The specified default branch name could be exposed to unauthorized users.

4.3CVSS

4.5AI Score

0.001EPSS

2019-09-16 05:15 PM
54
cve
cve

CVE-2019-15734

An issue was discovered in GitLab Community and Enterprise Edition 8.6 through 12.2.1. Under very specific conditions, commit titles and team member comments could become viewable to users who did not have permission to access these.

4.3CVSS

4.5AI Score

0.001EPSS

2019-09-16 06:15 PM
93
cve
cve

CVE-2019-15736

An issue was discovered in GitLab Community and Enterprise Edition through 12.2.1. Under certain circumstances, CI pipelines could potentially be used in a denial of service attack.

7.5CVSS

7.1AI Score

0.001EPSS

2019-09-16 06:15 PM
95
cve
cve

CVE-2019-15737

An issue was discovered in GitLab Community and Enterprise Edition through 12.2.1. Certain account actions needed improved authentication and session management.

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-16 06:15 PM
111
Total number of security vulnerabilities984