Vulnerabilities (CVE)

Filtered by vendor Gitlab Subscribe
Total 1038 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22248 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Improper authorization on the pipelines page in GitLab CE/EE affecting all versions since 13.12 allowed unauthorized users to view some pipeline information for public projects that have access to pipelines restricted to members only
CVE-2021-22184 1 Gitlab 1 Gitlab 2024-02-28 2.1 LOW 5.5 MEDIUM
An information disclosure issue in GitLab starting from version 12.8 allowed a user with access to the server logs to see sensitive information that wasn't properly redacted.
CVE-2021-22213 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A cross-site leak vulnerability in the OAuth flow of all versions of GitLab CE/EE since 7.10 allowed an attacker to leak an OAuth access token by getting the victim to visit a malicious page with Safari
CVE-2021-22224 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery vulnerability in the GraphQL API in GitLab since version 13.12 and before versions 13.12.6 and 14.0.2 allowed an attacker to call mutations as the victim
CVE-2021-22199 1 Gitlab 1 Gitlab 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue has been discovered in GitLab affecting all versions starting with 12.9. GitLab was vulnerable to a stored XSS if scoped labels were used.
CVE-2021-22181 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A denial of service vulnerability in GitLab CE/EE affecting all versions since 11.8 allows an attacker to create a recursive pipeline relationship and exhaust resources.
CVE-2021-22242 1 Gitlab 1 Gitlab 2024-02-28 3.5 LOW 5.4 MEDIUM
Insufficient input sanitization in Mermaid markdown in GitLab CE/EE version 11.4 and up allows an attacker to exploit a stored cross-site scripting vulnerability via a specially-crafted markdown
CVE-2021-22180 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
An issue has been discovered in GitLab affecting all versions starting from 13.4. Improper access control allows unauthorized users to access details on analytic pages.
CVE-2021-22211 1 Gitlab 1 Gitlab 2024-02-28 3.5 LOW 4.3 MEDIUM
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7. GitLab Dependency Proxy, under certain circumstances, can impersonate a user resulting in possibly incorrect access handling.
CVE-2021-22217 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A denial of service vulnerability in all versions of GitLab CE/EE before 13.12.2, 13.11.5 or 13.10.5 allows an attacker to cause uncontrolled resource consumption with a specially crafted issue or merge request
CVE-2021-22250 1 Gitlab 1 Gitlab 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
Improper authorization in GitLab CE/EE affecting all versions since 13.3 allowed users to view and delete impersonation tokens that administrators created for their account
CVE-2021-22244 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Improper authorization in the vulnerability report feature in GitLab EE affecting all versions since 13.1 allowed a reporter to access vulnerability data
CVE-2020-26413 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.4 before 13.6.2. Information disclosure via GraphQL results in user email being unexpectedly visible.
CVE-2020-26408 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
A limited information disclosure vulnerability exists in Gitlab CE/EE from >= 12.2 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2 that allows an attacker to view limited information in user's private profile
CVE-2020-26415 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Information about the starred projects for private user profiles was exposed via the GraphQL API starting from 12.2 via the REST API. This affects GitLab >=12.2 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2.
CVE-2021-22179 1 Gitlab 1 Gitlab 2024-02-28 5.5 MEDIUM 5.4 MEDIUM
A vulnerability was discovered in GitLab versions before 12.2. GitLab was vulnerable to a SSRF attack through the Outbound Requests feature.
CVE-2020-13331 1 Gitlab 1 Gitlab 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue has been discovered in GitLab affecting versions prior to 12.10.13. GitLab was vulnerable to a stored XSS by in the Wiki pasges.
CVE-2020-13351 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 6.5 MEDIUM
Insufficient permission checks in scheduled pipeline API in GitLab CE/EE 13.0+ allows an attacker to read variable names and values for scheduled pipelines on projects visible to the attacker. Affected versions are >=13.0, <13.3.9,>=13.4.0, <13.4.5,>=13.5.0, <13.5.2.
CVE-2020-13322 1 Gitlab 1 Gitlab 2024-02-28 6.5 MEDIUM 7.2 HIGH
A vulnerability was discovered in GitLab versions after 12.9. Due to improper verification of permissions, an unauthorized user can create and delete deploy tokens.
CVE-2021-22193 1 Gitlab 1 Gitlab 2024-02-28 3.5 LOW 3.5 LOW
An issue has been discovered in GitLab affecting all versions starting with 7.1. A member of a private group was able to validate the use of a specific name for private project.