Lucene search

K

Gitlab Enterprise Edition Security Vulnerabilities

cve
cve

CVE-2019-6240

An issue was discovered in GitLab Community and Enterprise Edition before 11.4. It allows Directory...

7.5CVSS

7.2AI Score

0.002EPSS

2019-03-25 05:29 PM
29
cve
cve

CVE-2018-18640

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has Information Exposure Through Browser...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-04 11:29 PM
28
cve
cve

CVE-2018-18645

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It allows for Information Exposure via unsubscribe links in email...

4.3CVSS

5.2AI Score

0.001EPSS

2018-12-04 11:29 PM
25
cve
cve

CVE-2018-18644

An issue was discovered in GitLab Community and Enterprise Edition 11.x before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It allows Information Exposure via a Gitlab Prometheus...

6.5CVSS

6.2AI Score

0.001EPSS

2018-12-04 11:29 PM
29
cve
cve

CVE-2018-18646

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It allows...

8.8CVSS

8.3AI Score

0.001EPSS

2018-12-04 11:29 PM
31
cve
cve

CVE-2018-18642

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has...

6.1CVSS

6.1AI Score

0.001EPSS

2018-12-04 11:29 PM
24
cve
cve

CVE-2018-17939

An issue was discovered in GitLab Community and Enterprise Edition 11.1.x before 11.1.8, 11.2.x before 11.2.5, and 11.3.x before 11.3.2. There is Information Exposure via the merge request JSON...

7.5CVSS

7.2AI Score

0.003EPSS

2018-12-04 11:29 PM
27
cve
cve

CVE-2018-18641

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has Cleartext Storage of Sensitive...

9.8CVSS

9.2AI Score

0.002EPSS

2018-12-04 11:29 PM
25
cve
cve

CVE-2018-18647

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has Missing...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-04 11:29 PM
38
cve
cve

CVE-2018-18648

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has Information Exposure Through an Error...

7.5CVSS

7.2AI Score

0.003EPSS

2018-12-04 11:29 PM
27
cve
cve

CVE-2018-18843

The Kubernetes integration in GitLab Enterprise Edition 11.x before 11.2.8, 11.3.x before 11.3.9, and 11.4.x before 11.4.4 has...

10CVSS

9.2AI Score

0.002EPSS

2018-12-04 11:29 PM
29
cve
cve

CVE-2018-18649

An issue was discovered in the wiki API in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It allows for remote code...

9.8CVSS

9.6AI Score

0.089EPSS

2018-11-29 03:29 PM
37
cve
cve

CVE-2018-16048

An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Missing Authorization Control for API Repository...

6.5CVSS

6.2AI Score

0.001EPSS

2018-10-03 04:29 PM
25
cve
cve

CVE-2018-16049

An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Sensitive Data Disclosure in Sidekiq Logs through an Error...

9.8CVSS

9.2AI Score

0.005EPSS

2018-10-03 04:29 PM
19
cve
cve

CVE-2018-16051

An issue was discovered in GitLab Community and Enterprise Edition before 11.0.6, 11.1.x before 11.1.5, and 11.2.x before 11.2.2. There is Orphaned Upload Files...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-03 04:29 PM
19
cve
cve

CVE-2018-16050

An issue was discovered in GitLab Community and Enterprise Edition 11.1.x before 11.1.5 and 11.2.x before 11.2.2. There is Persistent XSS in the Merge Request Changes...

6.1CVSS

5.7AI Score

0.001EPSS

2018-10-03 04:29 PM
21
cve
cve

CVE-2018-12606

An issue was discovered in GitLab Community Edition and Enterprise Edition before 10.7.6, 10.8.x before 10.8.5, and 11.x before 11.0.1. The wiki contains a persistent XSS issue due to a lack of output encoding affecting a specific markdown...

5.4CVSS

5.5AI Score

0.001EPSS

2018-08-03 06:29 PM
29
cve
cve

CVE-2018-12605

An issue was discovered in GitLab Community Edition and Enterprise Edition 10.7.x before 10.7.6. The usage of 'url_for' contained a XSS issue due to it allowing arbitrary protocols as a...

5.4CVSS

5.3AI Score

0.001EPSS

2018-08-03 06:29 PM
26
cve
cve

CVE-2018-12607

An issue was discovered in GitLab Community Edition and Enterprise Edition before 10.7.6, 10.8.x before 10.8.5, and 11.x before 11.0.1. The charts feature contained a persistent XSS issue due to a lack of output...

5.4CVSS

5.5AI Score

0.001EPSS

2018-08-03 06:29 PM
27
cve
cve

CVE-2018-14603

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. CSRF can occur in the Test feature of the System Hooks...

8.8CVSS

8.4AI Score

0.001EPSS

2018-07-27 02:29 AM
24
cve
cve

CVE-2018-14601

An issue was discovered in GitLab Community and Enterprise Edition 11.1.x before 11.1.2. A Denial of Service can occur because Markdown rendering times are...

7.5CVSS

7.3AI Score

0.001EPSS

2018-07-27 02:29 AM
29
cve
cve

CVE-2018-14605

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur in the branch name during a Web IDE file...

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-27 02:29 AM
24
cve
cve

CVE-2018-14604

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur in the tooltip of the job inside the CI/CD...

6.1CVSS

5.9AI Score

0.001EPSS

2018-07-27 02:29 AM
26
cve
cve

CVE-2018-14606

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur via a Milestone name during a...

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-27 02:29 AM
40
cve
cve

CVE-2018-14602

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. Information Disclosure can occur because the Prometheus metrics feature discloses private project...

7.5CVSS

7.1AI Score

0.002EPSS

2018-07-27 02:29 AM
36
cve
cve

CVE-2018-14364

GitLab Community and Enterprise Edition before 10.7.7, 10.8.x before 10.8.6, and 11.x before 11.0.4 allows Directory Traversal with write access and resultant remote code execution via the GitLab projects import...

9.8CVSS

9.7AI Score

0.133EPSS

2018-07-18 07:29 PM
32
cve
cve

CVE-2018-10379

An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2. The Move Issue feature contained a persistent XSS...

6.1CVSS

5.6AI Score

0.001EPSS

2018-05-31 09:29 PM
29
cve
cve

CVE-2017-0925

Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext...

7.2CVSS

6.7AI Score

0.001EPSS

2018-03-21 08:29 PM
42
cve
cve

CVE-2017-0922

Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board...

7.5CVSS

7.1AI Score

0.002EPSS

2018-03-21 08:29 PM
25
cve
cve

CVE-2017-12426

GitLab Community Edition (CE) and Enterprise Edition (EE) before 8.17.8, 9.0.x before 9.0.13, 9.1.x before 9.1.10, 9.2.x before 9.2.10, 9.3.x before 9.3.10, and 9.4.x before 9.4.4 might allow remote attackers to execute arbitrary code via a crafted SSH URL in a project...

8.8CVSS

8.7AI Score

0.015EPSS

2017-08-14 09:29 PM
33
cve
cve

CVE-2017-11437

GitLab Enterprise Edition (EE) before 8.17.7, 9.0.11, 9.1.8, 9.2.8, and 9.3.8 allows an authenticated user with the ability to create a project to use the mirroring feature to potentially read repositories belonging to other...

6.5CVSS

6.1AI Score

0.001EPSS

2017-08-02 07:29 PM
30
cve
cve

CVE-2017-11438

GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.11, 9.1.8, 9.2.8 allow an authenticated user with the ability to create a group to add themselves to any project that is inside a...

6.3CVSS

6AI Score

0.001EPSS

2017-08-02 07:29 PM
31
cve
cve

CVE-2017-0882

Multiple versions of GitLab expose sensitive user credentials when assigning a user to an issue or merge request. A fix was included in versions 8.15.8, 8.16.7, and 8.17.4, which were released on March 20th 2017 at 23:59...

6.3CVSS

6AI Score

0.001EPSS

2017-03-28 02:59 AM
27
4
cve
cve

CVE-2016-9469

Multiple versions of GitLab expose a dangerous method to any authenticated user that could lead to the deletion of all Issue and MergeRequest objects on a GitLab instance. For GitLab instances with publicly available projects this vulnerability could be exploited by an unauthenticated user. A fix.....

8.2CVSS

8AI Score

0.002EPSS

2017-03-28 02:59 AM
18
4
cve
cve

CVE-2013-4581

GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Edition before 6.2.1 and gitlab-shell before 1.7.8 allows remote attackers to execute arbitrary code via a crafted change using...

7.7AI Score

0.018EPSS

2014-05-12 02:55 PM
18
cve
cve

CVE-2013-4580

GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Edition before 6.2.1, when using a MySQL backend, allows remote attackers to impersonate arbitrary users and bypass authentication via unspecified API...

7.1AI Score

0.007EPSS

2014-05-12 02:55 PM
17
Total number of security vulnerabilities236