Vulnerabilities (CVE)

Filtered by vendor Gitlab Subscribe
Filtered by product Gitlab
Total 968 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19628 1 Gitlab 1 Gitlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
In GitLab EE 11.3 through 12.5.3, 12.4.5, and 12.3.8, insufficient parameter sanitization for the Maven package registry could lead to privilege escalation and remote code execution vulnerabilities under certain conditions.
CVE-2018-20495 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 11.3.x and 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows Information Exposure.
CVE-2019-15593 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
GitLab 12.2.3 contains a security vulnerability that allows a user to affect the availability of the service through a Denial of Service attack in Issue Comments.
CVE-2020-7977 1 Gitlab 1 Gitlab 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
GitLab EE 8.8 and later through 12.7.2 has Insecure Permissions.
CVE-2020-8114 1 Gitlab 1 Gitlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
GitLab EE 8.9 and later through 12.7.2 has Insecure Permission
CVE-2018-20494 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control.
CVE-2020-6832 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 through 12.6.1. Using the project import feature, it was possible for someone to obtain issues from private projects.
CVE-2019-15582 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An IDOR was discovered in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) that allowed a maintainer to add any private group to a protected environment.
CVE-2019-19261 1 Gitlab 1 Gitlab 2023-12-10 6.8 MEDIUM 8.8 HIGH
GitLab Enterprise Edition (EE) 6.7 and later through 12.5 allows SSRF.
CVE-2019-18449 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the autocomplete feature. It has Insecure Permissions (issue 2 of 2).
CVE-2019-15594 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
GitLab 11.8 and later contains a security vulnerability that allows a user to obtain details of restricted pipelines via the merge request endpoint.
CVE-2019-18448 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Incorrect Access Control.
CVE-2019-5466 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An IDOR was discovered in GitLab CE/EE 11.5 and later that allowed new merge requests endpoint to disclose label names.
CVE-2019-18446 1 Gitlab 1 Gitlab 2023-12-10 5.5 MEDIUM 4.3 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4. It has Insecure Permissions (issue 1 of 2).
CVE-2019-5486 1 Gitlab 1 Gitlab 2023-12-10 6.5 MEDIUM 8.8 HIGH
A authentication bypass vulnerability exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.10 in the Salesforce login integration that could be used by an attacker to create an account that bypassed domain restrictions and email verification requirements.
CVE-2019-19314 1 Gitlab 1 Gitlab 2023-12-10 5.0 MEDIUM 7.5 HIGH
GitLab EE 8.4 through 12.5, 12.4.3, and 12.3.6 stored several tokens in plaintext.
CVE-2018-20491 1 Gitlab 1 Gitlab 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in GitLab Enterprise Edition 11.3.x and 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows XSS.
CVE-2018-20490 1 Gitlab 1 Gitlab 2023-12-10 3.5 LOW 5.4 MEDIUM
An issue was discovered in GitLab Community and Enterprise Edition 11.2.x through 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows XSS.
CVE-2019-19088 1 Gitlab 1 Gitlab 2023-12-10 7.5 HIGH 9.8 CRITICAL
Gitlab Enterprise Edition (EE) 11.3 through 12.4.2 allows Directory Traversal.
CVE-2019-12825 1 Gitlab 1 Gitlab 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Unauthorized Access to the Container Registry of other groups was discovered in GitLab Enterprise 12.0.0-pre. In other words, authenticated remote attackers can read Docker registries of other groups. When a legitimate user changes the path of a group, Docker registries are not adapted, leaving them in the old namespace. They are not protected and are available to all other users with no previous access to the repo.