Vulnerabilities (CVE)

Filtered by vendor Gitlab Subscribe
Filtered by product Gitlab
Total 968 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-22176 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue has been discovered in GitLab affecting all versions starting with 3.0.1. Improper access control allows demoted project members to access details on authored merge requests
CVE-2020-13355 1 Gitlab 1 Gitlab 2023-12-10 5.5 MEDIUM 8.1 HIGH
An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.14. A path traversal is found in LFS Upload that allows attacker to overwrite certain specific paths on the server. Affected versions are: >=8.14, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
CVE-2021-22171 1 Gitlab 1 Gitlab 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Insufficient validation of authentication parameters in GitLab Pages for GitLab 11.5+ allows an attacker to steal a victim's API token if they click on a maliciously crafted link
CVE-2021-22183 1 Gitlab 1 Gitlab 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue has been discovered in GitLab affecting all versions starting with 11.8. GitLab was vulnerable to a stored XSS in the epics page, which could be exploited with user interactions.
CVE-2020-13321 1 Gitlab 1 Gitlab 2023-12-10 6.5 MEDIUM 8.3 HIGH
A vulnerability was discovered in GitLab versions prior to 13.1. Username format restrictions could be bypassed allowing for html tags to be added.
CVE-2020-26406 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Certain SAST CiConfiguration information could be viewed by unauthorized users in GitLab EE starting with 13.3. This information was exposed through GraphQL to non-members of public projects with repository visibility restricted as well as guest members on private projects. Affected versions are: >=13.3, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
CVE-2021-22189 1 Gitlab 1 Gitlab 2023-12-10 6.5 MEDIUM 7.2 HIGH
Starting with version 13.7 the Gitlab CE/EE editions were affected by a security issue related to the validation of the certificates for the Fortinet OTP that could result in authentication issues.
CVE-2021-22168 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A regular expression denial of service issue has been discovered in NuGet API affecting all versions of GitLab starting from version 12.8.
CVE-2020-26416 1 Gitlab 1 Gitlab 2023-12-10 2.1 LOW 4.4 MEDIUM
Information disclosure in Advanced Search component of GitLab EE starting from 8.4 results in exposure of search terms via Rails logs. This affects versions >=8.4 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2.
CVE-2020-13342 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 2.7 LOW
An issue has been discovered in GitLab affecting versions prior to 13.2.10, 13.3.7 and 13.4.2: Lack of Rate Limiting at Re-Sending Confirmation Email
CVE-2020-26417 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Information disclosure via GraphQL in GitLab CE/EE 13.1 and later exposes private group and project membership. This affects versions >=13.6 to <13.6.2, >=13.5 to <13.5.5, and >=13.1 to <13.4.7.
CVE-2020-13340 1 Gitlab 1 Gitlab 2023-12-10 3.5 LOW 8.7 HIGH
An issue has been discovered in GitLab affecting all versions prior to 13.2.10, 13.3.7 and 13.4.2: Stored XSS in CI Job Log
CVE-2020-13358 1 Gitlab 1 Gitlab 2023-12-10 2.1 LOW 5.5 MEDIUM
A vulnerability in the internal Kubernetes agent api in GitLab CE/EE version 13.3 and above allows unauthorized access to private projects. Affected versions are: >=13.4, <13.4.5,>=13.3, <13.3.9,>=13.5, <13.5.2.
CVE-2020-13337 1 Gitlab 1 Gitlab 2023-12-10 3.5 LOW 4.8 MEDIUM
An issue has been discovered in GitLab affecting versions from 12.10 to 12.10.12 that allowed for a stored XSS payload to be added as a group name.
CVE-2020-13357 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Gitlab CE/EE versions >= 13.1 to <13.4.7, >= 13.5 to <13.5.5, and >= 13.6 to <13.6.2 allowed an unauthorized user to access the user list corresponding to a feature flag in a project.
CVE-2020-10535 1 Gitlab 1 Gitlab 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
GitLab 12.8.x before 12.8.6, when sign-up is enabled, allows remote attackers to bypass email domain restrictions within the two-day grace period for an unconfirmed email address.
CVE-2020-13306 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab Webhook feature could be abused to perform denial of service attacks due to the lack of rate limitation.
CVE-2020-11649 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in GitLab CE and EE 8.15 through 12.9.2. Members of a group could still have access after the group is deleted.
CVE-2020-10074 1 Gitlab 1 Gitlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
GitLab 10.1 through 12.8.1 has Incorrect Access Control. A scenario was discovered in which a GitLab account could be taken over through an expired link.
CVE-2020-10076 1 Gitlab 1 Gitlab 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
GitLab 12.1 through 12.8.1 allows XSS. A stored cross-site scripting vulnerability was discovered when displaying merge requests.