Max CVSS 7.5 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11000 4.0
An issue was discovered in GitLab Enterprise Edition before 11.7.11, 11.8.x before 11.8.7, and 11.9.x before 11.9.7. It allows Information Disclosure.
01-03-2023 - 15:22 10-05-2019 - 20:29
CVE-2019-9172 4.3
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 2 of 5).
21-07-2021 - 11:39 17-04-2019 - 17:29
CVE-2020-7969 5.0
GitLab EE 8.0 and later through 12.7.2 allows Information Disclosure.
21-07-2021 - 11:39 05-02-2020 - 16:15
CVE-2019-9223 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure.
21-07-2021 - 11:39 17-04-2019 - 17:29
CVE-2019-9178 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 4 of 5).
21-07-2021 - 11:39 17-04-2019 - 17:29
CVE-2019-9171 4.3
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 1 of 5).
21-07-2021 - 11:39 17-04-2019 - 17:29
CVE-2019-18462 4.0
An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4. It has Insecure Permissions.
21-07-2021 - 11:39 26-11-2019 - 15:15
CVE-2020-6833 5.0
An issue was discovered in GitLab EE 11.3 and later. A GitLab Workhorse bypass could lead to package and file disclosure via request smuggling.
21-07-2021 - 11:39 05-02-2020 - 17:15
CVE-2019-19309 4.0
GitLab Enterprise Edition (EE) 8.90 and later through 12.5 has Incorrect Access Control.
21-07-2021 - 11:39 03-01-2020 - 17:15
CVE-2019-20148 4.3
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 8.13 through 12.6.1. It has Incorrect Access Control.
21-07-2021 - 11:39 13-01-2020 - 20:15
CVE-2019-18448 4.0
An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Incorrect Access Control.
21-07-2021 - 11:39 26-11-2019 - 17:15
CVE-2019-19312 5.0
GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 has Incorrect Access Control. After a project changed to private, previously forked repositories were still able to get information about the private project through the API.
21-07-2021 - 11:39 05-01-2020 - 22:15
CVE-2020-7974 5.0
GitLab EE 10.1 through 12.7.2 allows Information Disclosure.
21-07-2021 - 11:39 05-02-2020 - 16:15
CVE-2019-20147 5.0
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 9.1 through 12.6.1. It has Incorrect Access Control.
21-07-2021 - 11:39 13-01-2020 - 20:15
CVE-2020-7976 5.0
GitLab EE 12.4 and later through 12.7.2 has Incorrect Access Control.
21-07-2021 - 11:39 05-02-2020 - 16:15
CVE-2020-6832 5.0
An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 through 12.6.1. Using the project import feature, it was possible for someone to obtain issues from private projects.
21-07-2021 - 11:39 13-01-2020 - 20:15
CVE-2019-19629 5.0
In GitLab EE 10.5 through 12.5.3, 12.4.5, and 12.3.8, when transferring a public project to a private group, private code would be disclosed via the Group Search API provided by the Elasticsearch integration.
21-07-2021 - 11:39 05-01-2020 - 22:15
CVE-2019-19257 5.0
GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 has Incorrect Access Control (issue 1 of 2).
21-07-2021 - 11:39 03-01-2020 - 17:15
CVE-2019-19313 5.0
GitLab EE 12.3 through 12.5, 12.4.3, and 12.3.6 allows Denial of Service. Certain characters were making it impossible to create, edit, or view issues and commits.
21-07-2021 - 11:39 05-01-2020 - 22:15
CVE-2019-19258 5.0
GitLab Enterprise Edition (EE) 10.8 and later through 12.5 has Incorrect Access Control.
21-07-2021 - 11:39 03-01-2020 - 17:15
CVE-2020-7968 5.0
GitLab EE 8.0 through 12.7.2 has Incorrect Access Control.
21-07-2021 - 11:39 05-02-2020 - 16:15
CVE-2019-13006 4.0
An issue was discovered in GitLab Community and Enterprise Edition 9.0 and through 12.0.2. Users with access to issues, but not the repository were able to view the number of related merge requests on an issue. It has Incorrect Access Control.
21-07-2021 - 11:39 10-03-2020 - 17:15
CVE-2020-5197 3.5
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 5.1 through 12.6.1. It has Incorrect Access Control.
21-07-2021 - 11:39 13-01-2020 - 20:15
CVE-2019-13002 4.0
An issue was discovered in GitLab Community and Enterprise Edition 11.10 through 12.0.2. Unauthorized users were able to read pipeline information of the last merge request. It has Incorrect Access Control.
21-07-2021 - 11:39 10-03-2020 - 15:15
CVE-2019-12429 4.0
An issue was discovered in GitLab Community and Enterprise Edition 11.9 through 11.11. Unprivileged users were able to access labels, status and merge request counts of confidential issues via the milestone details page. It has Improper Access Contro
21-07-2021 - 11:39 10-03-2020 - 14:15
CVE-2019-12430 6.5
An issue was discovered in GitLab Community and Enterprise Edition 11.11. A specially crafted payload would allow an authenticated malicious user to execute commands remotely through the repository download feature. It allows Command Injection.
21-07-2021 - 11:39 10-03-2020 - 14:15
CVE-2020-11506 5.0
An issue was discovered in GitLab 10.7.0 and later through 12.9.2. A Workhorse bypass could lead to job artifact uploads and file disclosure (Exposure of Sensitive Information) via request smuggling.
21-07-2021 - 11:39 22-04-2020 - 20:15
CVE-2020-11505 5.0
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 12.7.9, 12.8.x before 12.8.9, and 12.9.x before 12.9.3. A Workhorse bypass could lead to NuGet package and file disclosure (Exposure of Sensitive Information)
21-07-2021 - 11:39 22-04-2020 - 20:15
CVE-2019-10112 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The construction of the HMAC key was insecurely derived.
21-07-2021 - 11:39 16-05-2019 - 16:29
CVE-2018-19585 5.0
GitLab CE/EE versions 8.18 up to 11.x before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1 have CRLF Injection in Project Mirroring when using the Git protocol.
24-12-2020 - 19:15 17-05-2019 - 16:29
CVE-2019-9756 7.5
An issue was discovered in GitLab Community and Enterprise Edition 10.x (starting from 10.8) and 11.x before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control, a different vulnerability than CVE-2019-9732.
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-6797 5.0
An information disclosure issue was discovered in GitLab Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. The GitHub token used in CI/CD for External Repos was being leaked to project maintainers in the UI.
24-08-2020 - 17:37 17-05-2019 - 16:29
CVE-2019-6787 4.0
An Incorrect Access Control issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. The GitLab API allowed project Maintainers and Owners to view the trigger tokens of other proje
24-08-2020 - 17:37 17-05-2019 - 16:29
CVE-2019-9220 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Uncontrolled Resource Consumption.
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-9219 4.3
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 2 of 5).
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-9217 7.5
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. Its User Interface has a Misrepresentation of Critical Information.
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-19255 4.0
GitLab Enterprise Edition (EE) 12.3 and later through 12.5 has Incorrect Access Control.
24-08-2020 - 17:37 03-01-2020 - 17:15
CVE-2019-20142 4.0
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 12.3 through 12.6.1. It allows Denial of Service.
24-08-2020 - 17:37 13-01-2020 - 21:15
CVE-2019-19262 4.0
GitLab Enterprise Edition (EE) 11.9 and later through 12.5 has Insecure Permissions.
24-08-2020 - 17:37 03-01-2020 - 17:15
CVE-2019-19087 4.0
Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions (issue 2 of 2).
24-08-2020 - 17:37 03-01-2020 - 16:15
CVE-2019-20144 4.0
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 10.8 through 12.6.1. It has Incorrect Access Control.
24-08-2020 - 17:37 13-01-2020 - 21:15
CVE-2019-9224 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 4 of 5).
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-19263 4.0
GitLab Enterprise Edition (EE) 8.2 and later through 12.5 has Insecure Permissions.
24-08-2020 - 17:37 03-01-2020 - 17:15
CVE-2019-9170 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control.
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2018-20500 5.0
An insecure permissions issue was discovered in GitLab Community and Enterprise Edition 9.4 and later but before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. The runner registration token in the CI/CD settings could not be reset. This was
24-08-2020 - 17:37 17-05-2019 - 16:29
CVE-2019-20145 4.0
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 11.4 through 12.6.1. It has Incorrect Access Control.
24-08-2020 - 17:37 13-01-2020 - 20:15
CVE-2019-9732 7.5
An issue was discovered in GitLab Community and Enterprise Edition 10.x (starting from 10.8) and 11.x before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control.
24-08-2020 - 17:37 29-05-2019 - 17:29
CVE-2019-18449 4.0
An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the autocomplete feature. It has Insecure Permissions (issue 2 of 2).
24-08-2020 - 17:37 26-11-2019 - 17:15
CVE-2019-9222 5.5
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Insecure Permissions.
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-9890 6.4
An issue was discovered in GitLab Community and Enterprise Edition 10.x and 11.x before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Insecure Permissions.
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-9485 7.5
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Insecure Permissions.
24-08-2020 - 17:37 29-05-2019 - 17:29
CVE-2019-9218 7.5
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 1 of 5).
24-08-2020 - 17:37 29-05-2019 - 16:29
CVE-2019-18456 5.0
An issue was discovered in GitLab Community and Enterprise Edition 8.17 through 12.4 in the Search feature provided by Elasticsearch integration.. It has Insecure Permissions (issue 1 of 4).
24-08-2020 - 17:37 26-11-2019 - 17:15
CVE-2019-19260 5.5
GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 has Incorrect Access Control (issue 2 of 2).
24-08-2020 - 17:37 03-01-2020 - 17:15
CVE-2019-19086 4.0
Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions (issue 1 of 2).
24-08-2020 - 17:37 03-01-2020 - 16:15
CVE-2019-9225 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 5 of 5).
24-08-2020 - 17:37 17-04-2019 - 17:29
CVE-2019-12428 7.5
An issue was discovered in GitLab Community and Enterprise Edition 6.8 through 11.11. Users could bypass the mandatory external authentication provider sign-in restrictions by sending a specially crafted request. It has Improper Authorization.
24-08-2020 - 17:37 10-03-2020 - 14:15
CVE-2019-12431 4.0
An issue was discovered in GitLab Community and Enterprise Edition 8.13 through 11.11. Restricted users could access the metadata of private milestones through the Search API. It has Improper Access Control.
24-08-2020 - 17:37 10-03-2020 - 14:15
CVE-2019-13009 4.0
An issue was discovered in GitLab Community and Enterprise Edition 9.2 through 12.0.2. Uploaded files associated with unsaved personal snippets were accessible to unauthorized users due to improper permission settings. It has Incorrect Access Control
24-08-2020 - 17:37 10-03-2020 - 18:15
CVE-2019-13005 4.0
An issue was discovered in GitLab Enterprise Edition and Community Edition 1.10 through 12.0.2. The GitLab graphql service was vulnerable to multiple authorization issues that disclosed restricted user, group, and repository metadata to unauthorized
24-08-2020 - 17:37 10-03-2020 - 15:15
CVE-2019-13011 4.0
An issue was discovered in GitLab Enterprise Edition 8.11.0 through 12.0.2. By using brute-force a user with access to a project, but not it's repository could create a list of merge requests template names. It has excessive algorithmic complexity.
24-08-2020 - 17:37 10-03-2020 - 18:15
CVE-2019-12434 4.0
An issue was discovered in GitLab Community and Enterprise Edition 10.6 through 11.11. Users could guess the URL slug of private projects through the contrast of the destination URLs of issues linked in comments. It allows Information Disclosure.
24-08-2020 - 17:37 10-03-2020 - 14:15
CVE-2019-13010 4.3
An issue was discovered in GitLab Enterprise Edition 8.3 through 12.0.2. The color codes decoder was vulnerable to a resource depletion attack if specific formats were used. It allows Uncontrolled Resource Consumption.
24-08-2020 - 17:37 10-03-2020 - 18:15
CVE-2019-10640 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.7.10, 11.8.x before 11.8.6, and 11.9.x before 11.9.4. A regex input validation issue for the .gitlab-ci.yml refs value allows Uncontrolled Resource Consumption.
24-08-2020 - 17:37 15-05-2019 - 19:29
CVE-2019-10114 5.0
An Information Exposure issue (issue 2 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. During the OAuth authentication process, the application attempts to validate a para
24-08-2020 - 17:37 16-05-2019 - 15:29
CVE-2019-10116 4.0
An Insecure Permissions issue (issue 3 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Guests of a project were allowed to see Related Branches created for an issue.
24-08-2020 - 17:37 16-05-2019 - 15:29
CVE-2019-10108 5.5
An Incorrect Access Control (issue 1 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. It allowed non-members of a private project/group to add and read labels.
24-08-2020 - 17:37 15-05-2019 - 20:29
CVE-2019-10110 4.0
An Insecure Permissions issue (issue 1 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The "move issue" feature may allow a user to create projects under any namespace on
24-08-2020 - 17:37 15-05-2019 - 20:29
CVE-2019-10115 4.0
An Insecure Permissions issue (issue 2 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The GitLab Releases feature could allow guest users access to private information li
24-08-2020 - 17:37 16-05-2019 - 15:29
CVE-2020-12448 5.0
GitLab EE 12.8 and later allows Exposure of Sensitive Information to an Unauthorized Actor via NuGet.
11-05-2020 - 15:05 07-05-2020 - 17:15
CVE-2020-11649 4.0
An issue was discovered in GitLab CE and EE 8.15 through 12.9.2. Members of a group could still have access after the group is deleted.
28-04-2020 - 16:57 22-04-2020 - 20:15
CVE-2019-13121 5.0
An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.
11-03-2020 - 20:36 10-03-2020 - 18:15
CVE-2019-13004 5.0
An issue was discovered in GitLab Community and Enterprise Edition 11.10 through 12.0.2. When specific encoded characters were added to comments, the comments section would become inaccessible. It has Incorrect Access Control (issue 1 of 2).
11-03-2020 - 18:30 10-03-2020 - 15:15
CVE-2019-13003 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 12.0.3. One of the parsers used by Gilab CI was vulnerable to a resource exhaustion attack. It allows Uncontrolled Resource Consumption.
11-03-2020 - 18:27 10-03-2020 - 15:15
CVE-2019-13007 4.0
An issue was discovered in GitLab Community and Enterprise Edition 11.11 through 12.0.2. When an admin enabled one of the service templates, it was triggering an action that leads to resource depletion. It allows Uncontrolled Resource Consumption.
10-03-2020 - 20:57 10-03-2020 - 18:15
CVE-2019-13001 4.0
An issue was discovered in GitLab Community and Enterprise Edition 11.9 and later through 12.0.2. GitLab Snippets were vulnerable to an authorization issue that allowed unauthorized users to add comments to a private snippet. It allows authentication
10-03-2020 - 18:52 10-03-2020 - 15:15
CVE-2019-12444 4.3
An issue was discovered in GitLab Community and Enterprise Edition 8.9 through 11.11. Wiki Pages contained a lack of input validation which resulted in a persistent XSS vulnerability.
10-03-2020 - 18:52 10-03-2020 - 15:15
CVE-2019-12445 3.5
An issue was discovered in GitLab Community and Enterprise Edition 8.4 through 11.11. A malicious user could execute JavaScript code on notes by importing a specially crafted project file. It allows XSS.
10-03-2020 - 18:49 10-03-2020 - 15:15
CVE-2019-12443 7.5
An issue was discovered in GitLab Community and Enterprise Edition 10.2 through 11.11. Multiple features contained Server-Side Request Forgery (SSRF) vulnerabilities caused by an insufficient validation to prevent DNS rebinding attacks.
10-03-2020 - 18:45 10-03-2020 - 15:15
CVE-2019-12442 4.3
An issue was discovered in GitLab Enterprise Edition 11.7 through 11.11. The epic details page contained a lack of input validation and output encoding issue which resulted in a persistent XSS vulnerability on child epics.
10-03-2020 - 18:43 10-03-2020 - 15:15
CVE-2019-12441 5.0
An issue was discovered in GitLab Community and Enterprise Edition 8.4 through 11.11. The protected branches feature contained a access control issue which resulted in a bypass of the protected branches restriction rules. It has Incorrect Access Cont
10-03-2020 - 18:43 10-03-2020 - 15:15
CVE-2019-12446 5.0
An issue was discovered in GitLab Community and Enterprise Edition 8.3 through 11.11. It allows Information Exposure through an Error Message.
10-03-2020 - 18:39 10-03-2020 - 15:15
CVE-2019-12432 4.0
An issue was discovered in GitLab Community and Enterprise Edition 8.13 through 11.11. Non-member users who subscribed to issue notifications could access the title of confidential issues through the unsubscription page. It allows Information Disclos
10-03-2020 - 16:51 10-03-2020 - 14:15
CVE-2019-12433 5.0
An issue was discovered in GitLab Community and Enterprise Edition 11.7 through 11.11. It has Improper Input Validation. Restricted visibility settings allow creating internal projects in private groups, leading to multiple permission issues.
10-03-2020 - 16:47 10-03-2020 - 14:15
CVE-2019-12825 4.0
Unauthorized Access to the Container Registry of other groups was discovered in GitLab Enterprise 12.0.0-pre. In other words, authenticated remote attackers can read Docker registries of other groups. When a legitimate user changes the path of a grou
28-02-2020 - 19:52 17-02-2020 - 14:15
CVE-2020-7979 4.3
GitLab EE 8.9 and later through 12.7.2 has Insecure Permission
07-02-2020 - 16:50 05-02-2020 - 15:15
CVE-2020-7966 5.0
GitLab EE 11.11 and later through 12.7.2 allows Directory Traversal.
07-02-2020 - 13:19 05-02-2020 - 16:15
CVE-2020-7971 4.3
GitLab EE 11.0 and later through 12.7.2 allows XSS.
06-02-2020 - 21:51 05-02-2020 - 16:15
CVE-2020-7972 5.0
GitLab EE 12.2 has Insecure Permissions (issue 2 of 2).
06-02-2020 - 19:30 05-02-2020 - 16:15
CVE-2020-7967 4.0
GitLab EE 8.0 through 12.7.2 has Insecure Permissions (issue 1 of 2).
06-02-2020 - 18:23 05-02-2020 - 16:15
CVE-2020-7973 4.3
GitLab through 12.7.2 allows XSS.
06-02-2020 - 17:54 05-02-2020 - 16:15
CVE-2020-7977 4.3
GitLab EE 8.8 and later through 12.7.2 has Insecure Permissions.
06-02-2020 - 16:47 05-02-2020 - 16:15
CVE-2020-7978 5.0
GitLab EE 12.6 and later through 12.7.2 allows Denial of Service.
06-02-2020 - 16:45 05-02-2020 - 16:15
CVE-2019-20143 5.0
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 12.6. It has Incorrect Access Control.
21-01-2020 - 15:55 13-01-2020 - 21:15
CVE-2019-20146 5.0
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 11.0 through 12.6. It allows Uncontrolled Resource Consumption.
17-01-2020 - 02:57 13-01-2020 - 20:15
CVE-2019-19628 7.5
In GitLab EE 11.3 through 12.5.3, 12.4.5, and 12.3.8, insufficient parameter sanitization for the Maven package registry could lead to privilege escalation and remote code execution vulnerabilities under certain conditions.
10-01-2020 - 18:03 05-01-2020 - 22:15
CVE-2019-19314 5.0
GitLab EE 8.4 through 12.5, 12.4.3, and 12.3.6 stored several tokens in plaintext.
10-01-2020 - 17:54 05-01-2020 - 22:15
CVE-2019-19311 3.5
GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 allows XSS in group and profile fields.
09-01-2020 - 20:43 03-01-2020 - 16:15
CVE-2019-19261 6.8
GitLab Enterprise Edition (EE) 6.7 and later through 12.5 allows SSRF.
09-01-2020 - 19:04 03-01-2020 - 17:15
CVE-2019-19310 4.0
GitLab Enterprise Edition (EE) 9.0 and later through 12.5 allows Information Disclosure.
08-01-2020 - 14:28 03-01-2020 - 17:15
CVE-2018-20492 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It has Incorrect Access Control (issue 2 of 6).
07-01-2020 - 15:51 26-12-2019 - 17:15
CVE-2019-19259 4.0
GitLab Enterprise Edition (EE) 11.3 and later through 12.5 allows an Insecure Direct Object Reference (IDOR).
06-01-2020 - 21:48 03-01-2020 - 17:15
CVE-2019-19254 5.0
GitLab Community Edition (CE) and Enterprise Edition (EE). 9.6 and later through 12.5 has Incorrect Access Control.
06-01-2020 - 21:32 03-01-2020 - 16:15
CVE-2019-19256 5.0
GitLab Enterprise Edition (EE) 12.2 and later through 12.5 has Incorrect Access Control.
06-01-2020 - 21:08 03-01-2020 - 17:15
CVE-2019-19088 7.5
Gitlab Enterprise Edition (EE) 11.3 through 12.4.2 allows Directory Traversal.
06-01-2020 - 21:05 03-01-2020 - 16:15
CVE-2019-18461 4.0
An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.3 when a sub group epic is added to a public group. It has Incorrect Access Control.
03-12-2019 - 14:46 26-11-2019 - 15:15
CVE-2019-18463 4.0
An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 4 of 4).
03-12-2019 - 14:36 26-11-2019 - 15:15
CVE-2019-18459 5.0
An issue was discovered in GitLab Community and Enterprise Edition 11.3 to 12.3 in the protected environments feature. It has Insecure Permissions (issue 3 of 4).
03-12-2019 - 14:29 26-11-2019 - 16:15
CVE-2019-18460 5.0
An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4 in the Comments Search feature provided by the Elasticsearch integration. It has Incorrect Access Control.
27-11-2019 - 21:09 26-11-2019 - 15:15
CVE-2019-18450 4.0
An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the Project labels feature. It has Insecure Permissions.
27-11-2019 - 21:01 26-11-2019 - 17:15
CVE-2019-18451 5.8
An issue was discovered in GitLab Community and Enterprise Edition 10.7.4 through 12.4 in the InternalRedirect filtering feature. It has an Open Redirect.
27-11-2019 - 20:51 26-11-2019 - 17:15
CVE-2019-18452 5.0
An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4 when moving an issue to a public project from a private one. It has Insecure Permissions.
27-11-2019 - 20:46 26-11-2019 - 17:15
CVE-2019-18453 4.0
An issue was discovered in GitLab Community and Enterprise Edition 11.6 through 12.4 in the add comments via email feature. It has Insecure Permissions.
27-11-2019 - 20:38 26-11-2019 - 17:15
CVE-2019-18457 6.5
An issue was discovered in GitLab Community and Enterprise Edition 11.8 through 12.4 when handling Security tokens.. It has Insecure Permissions.
27-11-2019 - 18:10 26-11-2019 - 16:15
CVE-2019-18458 4.0
An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 2 of 4).
27-11-2019 - 17:52 26-11-2019 - 16:15
CVE-2019-18447 4.0
An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Insecure Permissions.
27-11-2019 - 17:51 26-11-2019 - 17:15
CVE-2019-18454 4.3
An issue was discovered in GitLab Community and Enterprise Edition 10.5 through 12.4 in link validation for RDoc wiki pages feature. It has XSS.
27-11-2019 - 17:49 26-11-2019 - 17:15
CVE-2019-18455 5.0
An issue was discovered in GitLab Community and Enterprise Edition 11 through 12.4 when building Nested GraphQL queries. It has a large or infinite loop.
27-11-2019 - 17:38 26-11-2019 - 17:15
CVE-2019-18446 5.5
An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4. It has Insecure Permissions (issue 1 of 2).
27-11-2019 - 15:27 26-11-2019 - 17:15
CVE-2018-20144 5.0
GitLab Community and Enterprise Edition 11.x before 11.3.13, 11.4.x before 11.4.11, and 11.5.x before 11.5.4 has Incorrect Access Control.
03-10-2019 - 00:03 28-03-2019 - 15:29
CVE-2018-19359 6.5
GitLab Community and Enterprise Edition 8.9 and later and before 11.5.0-rc12, 11.4.6, and 11.3.10 has Incorrect Access Control.
03-10-2019 - 00:03 25-04-2019 - 21:29
CVE-2019-14943 7.5
An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.1.4. It uses Hard-coded Credentials.
04-09-2019 - 13:44 29-08-2019 - 12:15
CVE-2019-9221 2.1
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It has Incorrect Access Control (issue 3 of 5).
29-05-2019 - 19:45 29-05-2019 - 17:29
CVE-2019-10113 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Making concurrent GET /api/v4/projects/<id>/languages requests may allow Uncontrolled Resource Consumption.
16-05-2019 - 19:25 16-05-2019 - 15:29
CVE-2019-10117 5.8
An Open Redirect issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. A redirect is triggered after successful authentication within the Oauth/:GeoAuthController for the second
16-05-2019 - 18:57 16-05-2019 - 15:29
CVE-2019-10109 5.0
An Information Exposure issue (issue 1 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. EXIF geolocation data were not removed from images when uploaded to GitLab. As a res
16-05-2019 - 16:10 15-05-2019 - 20:29
CVE-2019-10111 3.5
An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. It allows persistent XSS in the merge request "resolve conflicts" page.
16-05-2019 - 01:40 15-05-2019 - 20:29
CVE-2018-18643 4.3
GitLab CE & EE 11.2 and later and before 11.5.0-rc12, 11.4.6, and 11.3.10 have Persistent XSS.
26-04-2019 - 18:15 25-04-2019 - 21:29
CVE-2019-9174 7.5
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows SSRF.
17-04-2019 - 20:33 17-04-2019 - 17:29
CVE-2019-9176 5.8
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows CSRF.
17-04-2019 - 20:08 17-04-2019 - 17:29
CVE-2019-9179 4.3
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 5 of 5).
17-04-2019 - 19:48 17-04-2019 - 17:29
CVE-2019-9175 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows Information Exposure (issue 3 of 5).
17-04-2019 - 19:42 17-04-2019 - 17:29
CVE-2019-6240 5.0
An issue was discovered in GitLab Community and Enterprise Edition before 11.4. It allows Directory Traversal.
26-03-2019 - 16:44 25-03-2019 - 17:29
Back to Top Mark selected
Back to Top