Lucene search

K

Gitlab Security Vulnerabilities

cve
cve

CVE-2019-5461

An input validation problem was discovered in the GitHub service integration which could result in an attacker being able to make arbitrary POST requests in a GitLab instance's internal network. This vulnerability was addressed in 12.1.2, 12.0.4, and 11.11.6.

3.5CVSS

3.9AI Score

0.0004EPSS

2019-09-09 05:15 PM
32
cve
cve

CVE-2019-5462

A privilege escalation issue was discovered in GitLab CE/EE 9.0 and later when trigger tokens are not rotated once ownership of them has changed.

8.8CVSS

8.7AI Score

0.004EPSS

2020-01-28 03:15 AM
56
cve
cve

CVE-2019-5463

An authorization issue was discovered in the GitLab CE/EE CI badge images endpoint which could result in disclosure of the build status. This vulnerability was addressed in 12.1.2, 12.0.4, and 11.11.6.

5.3CVSS

5AI Score

0.001EPSS

2019-09-09 06:15 PM
33
cve
cve

CVE-2019-5464

A flawed DNS rebinding protection issue was discovered in GitLab CE/EE 10.2 and later in the url_blocker.rb which could result in SSRF where the library is utilized.

9.8CVSS

9.2AI Score

0.004EPSS

2020-01-28 03:15 AM
70
cve
cve

CVE-2019-5465

An information disclosure issue was discovered in GitLab CE/EE 8.14 and later, by using the move issue feature which could result in disclosure of the newly created issue ID.

4.3CVSS

4.2AI Score

0.001EPSS

2020-01-28 03:15 AM
62
cve
cve

CVE-2019-5466

An IDOR was discovered in GitLab CE/EE 11.5 and later that allowed new merge requests endpoint to disclose label names.

4.3CVSS

4.2AI Score

0.001EPSS

2020-01-28 03:15 AM
66
cve
cve

CVE-2019-5467

An input validation and output encoding issue was discovered in the GitLab CE/EE wiki pages feature which could result in a persistent XSS. This vulnerability was addressed in 12.1.2, 12.0.4, and 11.11.6.

5.4CVSS

5.2AI Score

0.001EPSS

2019-09-09 06:15 PM
41
cve
cve

CVE-2019-5468

An privilege escalation issue was discovered in Gitlab versions < 12.1.2, < 12.0.4, and < 11.11.6 when Mattermost slash commands are used with a blocked account.

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-28 03:15 AM
55
cve
cve

CVE-2019-5469

An IDOR vulnerability exists in GitLab <v12.1.2, <v12.0.4, and <v11.11.6 that allowed uploading files from project archive to replace other users files potentially allowing an attacker to replace project binaries or other uploaded assets.

6.5CVSS

6.1AI Score

0.001EPSS

2019-12-18 09:15 PM
27
cve
cve

CVE-2019-5470

An information disclosure issue was discovered GitLab versions < 12.1.2, < 12.0.4, and < 11.11.6 in the security dashboard which could result in disclosure of vulnerability feedback information.

7.5CVSS

7AI Score

0.002EPSS

2020-01-28 03:15 AM
59
cve
cve

CVE-2019-5471

An input validation and output encoding issue was discovered in the GitLab email notification feature which could result in a persistent XSS. This was addressed in GitLab 12.1.2, 12.0.4, and 11.11.6.

5.4CVSS

5.1AI Score

0.001EPSS

2019-09-09 06:15 PM
30
cve
cve

CVE-2019-5472

An authorization issue was discovered in Gitlab versions < 12.1.2, < 12.0.4, and < 11.11.6 that prevented owners and maintainer to delete epic comments.

7.5CVSS

7.3AI Score

0.002EPSS

2020-01-28 03:15 AM
56
cve
cve

CVE-2019-5473

An authentication issue was discovered in GitLab that allowed a bypass of email verification. This was addressed in GitLab 12.1.2 and 12.0.4.

7.2CVSS

6.7AI Score

0.001EPSS

2019-09-09 06:15 PM
32
cve
cve

CVE-2019-5474

An authorization issue was discovered in GitLab EE < 12.1.2, < 12.0.4, and < 11.11.6 allowing the merge request approval rules to be overridden without appropriate permissions.

6.5CVSS

6AI Score

0.001EPSS

2020-01-28 03:15 AM
59
cve
cve

CVE-2019-5486

A authentication bypass vulnerability exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.10 in the Salesforce login integration that could be used by an attacker to create an account that bypassed domain restrictions and email verification requirements.

8.8CVSS

8.5AI Score

0.001EPSS

2019-12-18 09:15 PM
34
cve
cve

CVE-2019-5487

An improper access control vulnerability exists in Gitlab EE <v12.3.3, <v12.2.7, & <v12.1.13 that allowed the group search feature with Elasticsearch to return private code, merge requests and commits.

5.3CVSS

5.1AI Score

0.001EPSS

2019-12-18 09:15 PM
33
cve
cve

CVE-2019-5883

An Incorrect Access Control issue was discovered in GitLab Community and Enterprise Edition 6.0 and later but before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1. The issue comments feature could allow a user to comment on an issue which they shouldn't be allowed to.

9.1CVSS

8.8AI Score

0.002EPSS

2019-05-17 04:29 PM
19
cve
cve

CVE-2019-6240

An issue was discovered in GitLab Community and Enterprise Edition before 11.4. It allows Directory Traversal.

7.5CVSS

7.2AI Score

0.002EPSS

2019-03-25 05:29 PM
30
cve
cve

CVE-2019-6781

An Improper Input Validation issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It was possible to use the profile name to inject a potentially malicious link into notification emails.

7.5CVSS

7.2AI Score

0.001EPSS

2019-05-17 04:29 PM
34
cve
cve

CVE-2019-6782

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows Information Disclosure (issue 1 of 6). An authorization issue allows the contributed project information of a private profile to be viewed.

7.5CVSS

7AI Score

0.002EPSS

2019-09-09 08:15 PM
107
cve
cve

CVE-2019-6783

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. GitLab Pages contains a directory traversal vulnerability that could lead to remote command execution.

8.8CVSS

8.5AI Score

0.004EPSS

2019-09-09 08:15 PM
116
cve
cve

CVE-2019-6784

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows XSS (issue 1 of 2). Markdown fields contain a lack of input validation and output encoding when processing KaTeX that results in a persistent XSS.

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-09 08:15 PM
97
cve
cve

CVE-2019-6785

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows Denial of Service. Inputting an overly long string into a Markdown field could cause a denial of service.

6.5CVSS

6.2AI Score

0.001EPSS

2019-09-09 08:15 PM
93
cve
cve

CVE-2019-6786

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control (issue 1 of 3). The contents of an LFS object can be accessed by an unauthorized user, if the file size and OID are known.

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-09 08:15 PM
95
cve
cve

CVE-2019-6787

An Incorrect Access Control issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. The GitLab API allowed project Maintainers and Owners to view the trigger tokens of other project users.

6.5CVSS

6.3AI Score

0.001EPSS

2019-05-17 04:29 PM
23
cve
cve

CVE-2019-6788

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows Information Disclosure (issue 3 of 6). For installations using GitHub or Bitbucket OAuth integrations, it is possible to use a covert redirect to obtain the us...

7.5CVSS

7.1AI Score

0.002EPSS

2019-09-09 08:15 PM
96
cve
cve

CVE-2019-6789

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows Information Disclosure (issue 4 of 6). In some cases, users without project permissions will receive emails after a project move. For private projects, this wi...

4.3CVSS

4.3AI Score

0.001EPSS

2019-09-09 08:15 PM
116
cve
cve

CVE-2019-6790

An Incorrect Access Control (issue 2 of 3) issue was discovered in GitLab Community and Enterprise Edition 8.14 and later but before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. Guest users were able to view the list of a group's merge requests.

4.3CVSS

4.5AI Score

0.001EPSS

2019-05-17 04:29 PM
25
cve
cve

CVE-2019-6791

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control (issue 3 of 3). When a project with visibility more permissive than the target group is imported, it will retain its prior visibility.

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-09 09:15 PM
136
cve
cve

CVE-2019-6792

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows Path Disclosure. When an error is encountered on project import, the error message will display instance internal information.

5.3CVSS

5.3AI Score

0.001EPSS

2019-09-09 08:15 PM
104
cve
cve

CVE-2019-6793

An issue was discovered in GitLab Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. The Jira integration feature is vulnerable to an unauthenticated blind SSRF issue.

7CVSS

6.7AI Score

0.001EPSS

2019-09-09 08:15 PM
100
cve
cve

CVE-2019-6794

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows Information Disclosure (issue 5 of 6). A project guest user can view the last commit status of the default branch.

4.3CVSS

4.4AI Score

0.001EPSS

2019-09-09 08:15 PM
94
cve
cve

CVE-2019-6795

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Insufficient Visual Distinction of Homoglyphs Presented to a User. IDN homographs and RTLO characters are rendered to unicode, which could be used for social engi...

5.4CVSS

5.4AI Score

0.001EPSS

2019-09-09 08:15 PM
106
cve
cve

CVE-2019-6796

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows XSS (issue 2 of 2). The user status field contains a lack of input validation and output encoding that results in a persistent XSS.

6.1CVSS

7AI Score

0.001EPSS

2019-04-11 08:29 PM
24
cve
cve

CVE-2019-6797

An information disclosure issue was discovered in GitLab Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. The GitHub token used in CI/CD for External Repos was being leaked to project maintainers in the UI.

7.5CVSS

7AI Score

0.002EPSS

2019-05-17 04:29 PM
26
cve
cve

CVE-2019-6960

An issue was discovered in GitLab Community and Enterprise Edition 9.x, 10.x, and 11.x before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control. Access to the internal wiki is permitted when an external wiki service is enabled.

9.8CVSS

9.2AI Score

0.002EPSS

2019-09-09 08:15 PM
102
cve
cve

CVE-2019-6995

An issue was discovered in GitLab Community and Enterprise Edition 8.x, 9.x, 10.x, and 11.x before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control. Users are able to comment on locked project issues.

6.5CVSS

6.3AI Score

0.001EPSS

2019-09-09 08:15 PM
96
cve
cve

CVE-2019-6996

An issue was discovered in GitLab Enterprise Edition 10.x (starting in 10.6) and 11.x before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control. The merge request approvers section has an access control issue that permits project maintainers to view membership o...

4.3CVSS

4.5AI Score

0.001EPSS

2019-09-09 08:15 PM
110
cve
cve

CVE-2019-6997

An issue was discovered in GitLab Community and Enterprise Edition 10.x (starting in 10.7) and 11.x before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control. System notes contain an access control issue that permits a guest user to view merge request titles.

4.3CVSS

4.5AI Score

0.001EPSS

2019-09-09 08:15 PM
111
cve
cve

CVE-2019-7155

An issue was discovered in GitLab Community and Enterprise Edition 9.x, 10.x, and 11.x before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It has Incorrect Access Control. A user retains their role within a project in a private group after being removed from the group, if their privilege...

6.5CVSS

6.4AI Score

0.001EPSS

2019-04-16 10:29 PM
21
cve
cve

CVE-2019-7176

An issue was discovered in GitLab Community and Enterprise Edition 8.x (starting in 8.9), 9.x, 10.x, and 11.x before 11.5.9, 11.6.x before 11.6.7, and 11.7.x before 11.7.2. It has Incorrect Access Control. Guest users are able to add reaction emojis on comments to which they have no visibility.

3.7CVSS

4.1AI Score

0.001EPSS

2019-09-09 09:15 PM
120
cve
cve

CVE-2019-7353

An Incorrect Access Control issue was discovered in GitLab Community and Enterprise Edition 11.7.x before 11.7.4. GitLab Releases were vulnerable to an authorization issue that allowed users to view confidential issue and merge request titles of other projects.

9.1CVSS

8.9AI Score

0.002EPSS

2019-05-17 05:29 PM
24
cve
cve

CVE-2019-7549

An issue was discovered in GitLab Community and Enterprise Edition 10.x and 11.x before 11.5.10, 11.6.x before 11.6.8, and 11.7.x before 11.7.3. It has Incorrect Access Control. The GitLab pipelines feature is vulnerable to authorization issues that allow unauthorized users to view job information.

4.3CVSS

4.3AI Score

0.001EPSS

2019-05-29 04:29 PM
47
cve
cve

CVE-2019-9170

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control.

5.3CVSS

5.3AI Score

0.002EPSS

2019-04-17 05:29 PM
27
cve
cve

CVE-2019-9171

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 1 of 5).

3.7CVSS

4.1AI Score

0.002EPSS

2019-04-17 05:29 PM
27
cve
cve

CVE-2019-9172

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 2 of 5).

5.9CVSS

5.7AI Score

0.003EPSS

2019-04-17 05:29 PM
27
cve
cve

CVE-2019-9174

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows SSRF.

10CVSS

9.1AI Score

0.004EPSS

2019-04-17 05:29 PM
36
cve
cve

CVE-2019-9175

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 3 of 5).

5.3CVSS

5.2AI Score

0.002EPSS

2019-04-17 05:29 PM
26
cve
cve

CVE-2019-9176

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows CSRF.

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-17 05:29 PM
34
cve
cve

CVE-2019-9178

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 4 of 5).

5.3CVSS

5.2AI Score

0.002EPSS

2019-04-17 05:29 PM
27
Total number of security vulnerabilities984