Vulnerabilities (CVE)

Filtered by vendor Gitlab Subscribe
Total 1037 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-0922 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 7.5 HIGH
Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board object.
CVE-2017-0917 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the CI job component resulting in persistent cross site scripting.
CVE-2017-0919 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 7.5 HIGH
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the GitLab import component resulting in an attacker being able to perform operations under a group in which they were previously unauthorized.
CVE-2017-0915 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 7.5 HIGH 9.8 CRITICAL
Gitlab Community Edition version 10.2.4 is vulnerable to a lack of input validation in the GitlabProjectsImportService resulting in remote code execution.
CVE-2017-0916 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 7.5 HIGH 9.8 CRITICAL
Gitlab Community Edition version 10.3 is vulnerable to a lack of input validation in the system_hook_push queue through web hook component resulting in remote code execution.
CVE-2017-0918 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 6.5 MEDIUM 8.8 HIGH
Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.
CVE-2017-0914 1 Gitlab 1 Gitlab 2024-02-28 5.0 MEDIUM 7.5 HIGH
Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2.4 are vulnerable to a SQL injection in the MilestoneFinder component resulting in disclosure of all data in a GitLab instance's database.
CVE-2018-10379 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2. The Move Issue feature contained a persistent XSS vulnerability.
CVE-2018-8801 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
GitLab Community and Enterprise Editions version 8.3 up to 10.x before 10.3 are vulnerable to SSRF in the Services and webhooks component.
CVE-2017-0924 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the labels component resulting in persistent cross site scripting.
CVE-2017-0927 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the deployment keys component resulting in unauthorized use of deployment keys by guest users.
CVE-2017-0920 1 Gitlab 1 Gitlab 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the Projects::MergeRequests::CreationsController component resulting in an attacker to see every project name and their respective namespace on a GitLab instance.
CVE-2017-0926 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 6.5 MEDIUM 8.8 HIGH
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.
CVE-2018-3710 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 6.8 MEDIUM 7.8 HIGH
Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable to an Insecure Temporary File in the project import component resulting remote code execution.
CVE-2018-8971 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 7.5 HIGH 9.8 CRITICAL
The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, and 10.5.x before 10.5.6 has an incorrect omniauth-auth0 configuration, leading to signing in unintended users.
CVE-2018-9244 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
GitLab Community and Enterprise Editions version 9.2 up to 10.4 are vulnerable to XSS because a lack of input validation in the milestones component leads to cross site scripting (specifically, data-milestone-id in the milestone dropdown feature). This is fixed in 10.6.3, 10.5.7, and 10.4.7.
CVE-2017-0921 1 Gitlab 1 Gitlab 2024-02-28 6.8 MEDIUM 8.1 HIGH
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an unverified password change issue in the PasswordsController component resulting in potential account takeover if a victim's session is compromised.
CVE-2018-9243 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
GitLab Community and Enterprise Editions version 8.4 up to 10.4 are vulnerable to XSS because a lack of input validation in the merge request component leads to cross site scripting (specifically, filenames in changes tabs of merge requests). This is fixed in 10.6.3, 10.5.7, and 10.4.7.
CVE-2017-0923 1 Gitlab 1 Gitlab 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Gitlab Community Edition version 9.1 is vulnerable to lack of input validation in the IPython notebooks component resulting in persistent cross site scripting.
CVE-2017-0925 2 Debian, Gitlab 2 Debian Linux, Gitlab 2024-02-28 4.0 MEDIUM 7.2 HIGH
Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.