Lucene search

K

GitLab Community And Enterprise Editions Security Vulnerabilities

cve
cve

CVE-2017-0921

GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an unverified password change issue in the PasswordsController component resulting in potential account takeover if a victim's session is...

8.1CVSS

7.9AI Score

0.002EPSS

2018-07-03 09:29 PM
24
cve
cve

CVE-2017-0919

GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the GitLab import component resulting in an attacker being able to perform operations under a group in which they were previously...

7.5CVSS

7.4AI Score

0.001EPSS

2018-07-03 09:29 PM
24
cve
cve

CVE-2018-8801

GitLab Community and Enterprise Editions version 8.3 up to 10.x before 10.3 are vulnerable to SSRF in the Services and webhooks...

6.5CVSS

6.2AI Score

0.001EPSS

2018-04-25 09:29 AM
29
cve
cve

CVE-2018-9244

GitLab Community and Enterprise Editions version 9.2 up to 10.4 are vulnerable to XSS because a lack of input validation in the milestones component leads to cross site scripting (specifically, data-milestone-id in the milestone dropdown feature). This is fixed in 10.6.3, 10.5.7, and...

6.1CVSS

5.6AI Score

0.001EPSS

2018-04-05 02:29 PM
19
cve
cve

CVE-2018-9243

GitLab Community and Enterprise Editions version 8.4 up to 10.4 are vulnerable to XSS because a lack of input validation in the merge request component leads to cross site scripting (specifically, filenames in changes tabs of merge requests). This is fixed in 10.6.3, 10.5.7, and...

6.1CVSS

5.6AI Score

0.001EPSS

2018-04-05 02:29 PM
19
cve
cve

CVE-2017-0920

GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the Projects::MergeRequests::CreationsController component resulting in an attacker to see every project name and their respective namespace on a GitLab...

4.3CVSS

4.6AI Score

0.001EPSS

2018-03-22 03:29 PM
32
cve
cve

CVE-2018-3710

Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable to an Insecure Temporary File in the project import component resulting remote code...

7.8CVSS

8.9AI Score

0.041EPSS

2018-03-21 08:29 PM
35
cve
cve

CVE-2017-0916

Gitlab Community Edition version 10.3 is vulnerable to a lack of input validation in the system_hook_push queue through web hook component resulting in remote code...

9.8CVSS

9.6AI Score

0.042EPSS

2018-03-21 08:29 PM
31
cve
cve

CVE-2017-0927

Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the deployment keys component resulting in unauthorized use of deployment keys by guest...

6.5CVSS

6.2AI Score

0.001EPSS

2018-03-21 08:29 PM
22
cve
cve

CVE-2017-0914

Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2.4 are vulnerable to a SQL injection in the MilestoneFinder component resulting in disclosure of all data in a GitLab instance's...

7.5CVSS

7.6AI Score

0.001EPSS

2018-03-21 08:29 PM
19
cve
cve

CVE-2017-0925

Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext...

7.2CVSS

7.2AI Score

0.001EPSS

2018-03-21 08:29 PM
42
cve
cve

CVE-2017-0926

Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user...

8.8CVSS

8.6AI Score

0.003EPSS

2018-03-21 08:29 PM
30
cve
cve

CVE-2017-0922

Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board...

7.5CVSS

7.2AI Score

0.002EPSS

2018-03-21 08:29 PM
25
cve
cve

CVE-2017-0924

Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the labels component resulting in persistent cross site...

6.1CVSS

6AI Score

0.001EPSS

2018-03-21 08:29 PM
38
cve
cve

CVE-2017-0918

Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code...

8.8CVSS

8.7AI Score

0.007EPSS

2018-03-21 08:29 PM
37
cve
cve

CVE-2017-0923

Gitlab Community Edition version 9.1 is vulnerable to lack of input validation in the IPython notebooks component resulting in persistent cross site...

6.1CVSS

6AI Score

0.001EPSS

2018-03-21 08:29 PM
24
cve
cve

CVE-2017-0915

Gitlab Community Edition version 10.2.4 is vulnerable to a lack of input validation in the GitlabProjectsImportService resulting in remote code...

9.8CVSS

9.5AI Score

0.042EPSS

2018-03-21 08:29 PM
42
cve
cve

CVE-2017-0917

Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the CI job component resulting in persistent cross site...

6.1CVSS

6.5AI Score

0.002EPSS

2018-03-21 08:29 PM
31