Lucene search

K

GitLab Community Edition And GitLab Enterprise Edition Security Vulnerabilities

cve
cve

CVE-2017-11438

GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.11, 9.1.8, 9.2.8 allow an authenticated user with the ability to create a group to add themselves to any project that is inside a...

6.3CVSS

6AI Score

0.001EPSS

2017-08-02 07:29 PM
31
cve
cve

CVE-2017-0882

Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59...

6.3CVSS

6AI Score

0.001EPSS

2017-03-28 02:59 AM
27
4
cve
cve

CVE-2013-4581

GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote attackers to execute arbitrary code via a crafted change using...

7.7AI Score

0.018EPSS

2014-05-12 02:55 PM
18
cve
cve

CVE-2013-4580

GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1, when using a MySQL backend, allows remote attackers to impersonate arbitrary users and bypass authentication via unspecified API...

7.1AI Score

0.007EPSS

2014-05-12 02:55 PM
17
Total number of security vulnerabilities204