GitLab 12.3.1 Enterprise Edition

CPE Details

GitLab 12.3.1 Enterprise Edition
12.3.1
2019-12-27 13:36 +00:00
2019-12-27 13:36 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:gitlab:gitlab:12.3.1:*:*:*:enterprise:*:*:*

Informations

Vendor

gitlab

Product

gitlab

Version

12.3.1

Software Edition

enterprise

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-2800 2024-08-08 10:31 +00:00 ReDoS flaw in RefMatcher when matching branch names using wildcards in GitLab EE/CE affecting all versions from 11.3 prior to 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2 allows denial of service via Regex backtracking.
7.5
HIGH
CVE-2024-3035 2024-08-08 10:31 +00:00 A permission check vulnerability in GitLab CE/EE affecting all versions starting from 8.12 prior to 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2 allowed for LFS tokens to read and write to the user owned repositories.
8.1
HIGH
CVE-2024-3114 2024-08-08 10:31 +00:00 An issue was discovered in GitLab CE/EE affecting all versions starting from 11.10 prior to 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2, with the processing logic for parsing invalid commits can lead to a regular expression DoS attack on the server.
6.5
MEDIUM
CVE-2024-3958 2024-08-08 10:31 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2. An issue was found that allows someone to abuse a discrepancy between the Web application display and the git command line interface to social engineer victims into cloning non-trusted code.
6.5
MEDIUM
CVE-2024-4207 2024-08-08 10:31 +00:00 A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 prior 17.0.6, starting from 17.1 prior to 17.1.4, and starting from 17.2 prior to 17.2.2. When viewing an XML file in a repository in raw mode, it can be made to render as HTML if viewed under specific circumstances.
5.4
MEDIUM
CVE-2024-5423 2024-08-08 10:31 +00:00 Multiple Denial of Service (DoS) conditions has been discovered in GitLab CE/EE affecting all versions starting from 1.0 prior to 17.0.6, starting from 17.1 prior to 17.1.4, and starting from 17.2 prior to 17.2.2 which allowed an attacker to cause resource exhaustion via banzai pipeline.
6.5
MEDIUM
CVE-2024-6329 2024-08-08 10:02 +00:00 An issue was discovered in GitLab CE/EE affecting all versions starting from 8.16 prior to 17.0.6, starting from 17.1 prior to 17.1.4, and starting from 17.2 prior to 17.2.2, which causes the web interface to fail to render the diff correctly when the path is encoded.
7.5
HIGH
CVE-2024-6595 2024-07-17 01:30 +00:00 An issue was discovered in GitLab CE/EE affecting all versions starting from 11.8 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2 where it was possible to upload an NPM package with conflicting package data.
5.3
MEDIUM
CVE-2024-1493 2024-06-26 23:31 +00:00 An issue was discovered in GitLab CE/EE affecting all versions starting from 9.2 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, with the processing logic for generating link in dependency files can lead to a regular expression DoS attack on the server
6.5
MEDIUM
CVE-2024-1816 2024-06-26 23:31 +00:00 An issue was discovered in GitLab CE/EE affecting all versions starting from 12.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows for an attacker to cause a denial of service using a crafted OpenAPI file.
5.5
MEDIUM
CVE-2024-4557 2024-06-26 23:31 +00:00 Multiple Denial of Service (DoS) conditions has been discovered in GitLab CE/EE affecting all versions starting from 1.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1 which allowed an attacker to cause resource exhaustion via banzai pipeline.
6.5
MEDIUM
CVE-2024-1736 2024-06-12 23:02 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions prior to 16.10.7, starting from 16.11 prior to 16.11.4, and starting from 17.0 prior to 17.0.2. A vulnerability in GitLab's CI/CD pipeline editor could allow for denial of service attacks through maliciously crafted configuration files.
6.5
MEDIUM
CVE-2024-1963 2024-06-12 23:02 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.4 prior to 16.10.7, starting from 16.11 prior to 16.11.4, and starting from 17.0 prior to 17.0.2. A vulnerability in GitLab's Asana integration allowed an attacker to potentially cause a regular expression denial of service by sending specially crafted requests.
6.5
MEDIUM
CVE-2024-4201 2024-06-12 23:01 +00:00 A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 before 16.10.7, all versions starting from 16.11 before 16.111.4, all versions starting from 17.0 before 17.0.2. When viewing an XML file in a repository in raw mode, it can be made to render as HTML if viewed under specific circumstances.
4.4
MEDIUM
CVE-2023-4895 2024-02-22 00:02 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 12.0 to 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. This vulnerability allows for bypassing the 'group ip restriction' settings to access environment details of projects
4.3
MEDIUM
CVE-2023-3509 2024-02-21 22:57 +00:00 An issue has been discovered in GitLab affecting all versions before 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. It was possible for group members with sub-maintainer role to change the title of privately accessible deploy keys associated with projects in the group.
5.4
MEDIUM
CVE-2023-6736 2024-02-07 22:02 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 11.3 before 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. It was possible for an attacker to cause a client-side denial of service using malicious crafted content in the CODEOWNERS file.
6.5
MEDIUM
CVE-2023-5612 2024-01-26 02:02 +00:00 An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the visibility in the user profile has been disabled.
5.3
MEDIUM
CVE-2023-2030 2024-01-12 13:57 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions from 12.2 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which an attacker could potentially modify the metadata of signed commits.
5.3
MEDIUM
CVE-2023-5356 2024-01-12 13:56 +00:00 Incorrect authorization checks in GitLab CE/EE from all versions starting from 8.13 before 16.5.6, all versions starting from 16.6 before 16.6.4, all versions starting from 16.7 before 16.7.2, allows a user to abuse slack/mattermost integrations to execute slash commands as another user.
8.8
HIGH
CVE-2023-6955 2024-01-12 13:56 +00:00 An improper access control vulnerability exists in GitLab Remote Development affecting all versions prior to 16.5.6, 16.6 prior to 16.6.4 and 16.7 prior to 16.7.2. This condition allows an attacker to create a workspace in one group that is associated with an agent from another group.
6.6
MEDIUM
CVE-2023-3904 2023-12-15 16:03 +00:00 An issue has been discovered in GitLab EE affecting all versions starting before 16.4.4, all versions starting from 16.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. It was possible to overflow the time spent on an issue that altered the details shown in the issue boards.
7.5
HIGH
CVE-2023-5061 2023-12-15 16:03 +00:00 An issue has been discovered in GitLab affecting all versions starting from 9.3 before 16.4.4, all versions starting from 16.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. In certain situations, it may have been possible for developers to override predefined CI variables via the REST API.
4.3
MEDIUM
CVE-2023-6051 2023-12-15 16:02 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 16.4.4, all versions starting from 16.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. File integrity may be compromised when source code or installation packages are pulled from a specific tag.
6.5
MEDIUM
CVE-2023-6680 2023-12-15 16:02 +00:00 An improper certificate validation issue in Smartcard authentication in GitLab EE affecting all versions from 11.6 prior to 16.4.4, 16.5 prior to 16.5.4, and 16.6 prior to 16.6.2 allows an attacker to authenticate as another user given their public key if they use Smartcard authentication. Smartcard authentication is an experimental feature and has to be manually enabled by an administrator.
8.1
HIGH
CVE-2023-3511 2023-12-15 15:31 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 8.17 before 16.4.4, all versions starting from 16.5 before 16.5.4, all versions starting from 16.6 before 16.6.2. It was possible for auditor users to fork and submit merge requests to private projects they're not a member of.
3.5
LOW
CVE-2023-5332 2023-12-04 06:30 +00:00 Patch in third party library Consul requires 'enable-script-checks' to be set to False. This was required to enable a patch by the vendor. Without this setting the patch could be bypassed. This only affects GitLab-EE.
8.1
HIGH
CVE-2023-3443 2023-12-01 07:02 +00:00 An issue has been discovered in GitLab affecting all versions starting from 12.1 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was possible for a Guest user to add an emoji on confidential work items.
4.3
MEDIUM
CVE-2023-3949 2023-12-01 07:02 +00:00 An issue has been discovered in GitLab affecting all versions starting from 11.3 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was possible for unauthorized users to view a public projects' release descriptions via an atom endpoint when release access on the public was set to only project members.
5.3
MEDIUM
CVE-2023-4317 2023-12-01 07:02 +00:00 An issue has been discovered in GitLab affecting all versions starting from 9.2 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was possible for a user with the Developer role to update a pipeline schedule from an unprotected branch to a protected branch.
4.3
MEDIUM
CVE-2023-4658 2023-12-01 07:01 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 8.13 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was possible for an attacker to abuse the `Allowed to merge` permission as a guest user, when granted the permission through a group.
3.1
LOW
CVE-2023-4912 2023-12-01 07:01 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 10.5 before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. It was possible for an attacker to cause a client-side denial of service using malicious crafted mermaid diagram input.
6.5
MEDIUM
CVE-2023-5226 2023-12-01 07:01 +00:00 An issue has been discovered in GitLab affecting all versions before 16.4.3, all versions starting from 16.5 before 16.5.3, all versions starting from 16.6 before 16.6.1. Under certain circumstances, a malicious actor bypass prohibited branch checks using a specially crafted branch name to manipulate repository content in the UI.
7.5
HIGH
CVE-2023-3399 2023-11-06 12:08 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 11.6 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. It was possible for an unauthorised project or group member to read the CI/CD variables using the custom project templates.
8.5
HIGH
CVE-2023-3909 2023-11-06 12:08 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.3 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. A Regular Expression Denial of Service was possible by adding a large string in timeout input in gitlab-ci.yml file.
6.5
MEDIUM
CVE-2023-3246 2023-11-06 12:01 +00:00 An issue has been discovered in GitLab EE/CE affecting all versions starting before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1 which allows an attackers to block Sidekiq job processor.
4.3
MEDIUM
CVE-2023-3922 2023-09-29 07:30 +00:00 An issue has been discovered in GitLab affecting all versions starting from 8.15 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible to hijack some links and buttons on the GitLab UI to a malicious page.
7.1
HIGH
CVE-2023-5198 2023-09-29 07:01 +00:00 An issue has been discovered in GitLab affecting all versions prior to 16.2.7, all versions starting from 16.3 before 16.3.5, and all versions starting from 16.4 before 16.4.1. It was possible for a removed project member to write to protected branches using deploy keys.
4.3
MEDIUM
CVE-2023-2233 2023-09-29 06:30 +00:00 An improper authorization issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.2.8, all versions starting from 16.3 before 16.3.5 and all versions starting from 16.4 before 16.4.1. It allows a project reporter to leak the owner's Sentry instance projects.
4.3
MEDIUM
CVE-2023-3115 2023-09-29 06:02 +00:00 An issue has been discovered in GitLab EE affecting all versions affecting all versions from 11.11 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. Single Sign On restrictions were not correctly enforced for indirect project members accessing public members-only project repositories.
5.4
MEDIUM
CVE-2023-3920 2023-09-29 06:02 +00:00 An issue has been discovered in GitLab affecting all versions starting from 11.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that a maintainer to create a fork relationship between existing projects contrary to the documentation.
4.3
MEDIUM
CVE-2023-3917 2023-09-29 06:02 +00:00 Denial of Service in pipelines affecting all versions of Gitlab EE and CE prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows attacker to cause pipelines to fail.
7.5
HIGH
CVE-2023-3914 2023-09-29 06:02 +00:00 A business logic error in GitLab EE affecting all versions prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows access to internal projects. A service account is not deleted when a namespace is deleted, allowing access to internal projects.
5.4
MEDIUM
CVE-2023-3906 2023-09-29 06:02 +00:00 An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy.
3.5
LOW
CVE-2023-3979 2023-09-29 06:02 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was possible that upstream members to collaborate with you on your branch get permission to write to the merge request’s source branch.
4.3
MEDIUM
CVE-2023-4630 2023-09-11 13:01 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 in which any user can read limited information about any project's imports.
5
MEDIUM
CVE-2023-4378 2023-09-01 10:30 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. A malicious Maintainer can, under specific circumstances, leak the sentry token by changing the configured URL in the Sentry error tracking settings page. This was as a result of an incomplete fix for CVE-2022-4365.
5.5
MEDIUM
CVE-2023-0120 2023-09-01 10:01 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.0 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. Due to improper permission validation it was possible to edit labels description by an unauthorised user.
4.3
MEDIUM
CVE-2023-1279 2023-09-01 10:01 +00:00 An issue has been discovered in GitLab affecting all versions starting from 4.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 where it was possible to create a URL that would redirect to a different project.
6.1
MEDIUM
CVE-2023-4522 2023-08-30 07:01 +00:00 An issue has been discovered in GitLab affecting all versions before 16.2.0. Committing directories containing LF character results in 500 errors when viewing the commit.
5.3
MEDIUM
CVE-2023-2022 2023-08-02 08:30 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2, which leads to developers being able to create pipeline schedules on protected branches even if they don't have access to merge
4.3
MEDIUM
CVE-2023-3401 2023-08-02 08:30 +00:00 An issue has been discovered in GitLab affecting all versions before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. The main branch of a repository with a specially designed name allows an attacker to create repositories with malicious code.
6.5
MEDIUM
CVE-2023-3500 2023-08-02 00:07 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.0 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. A reflected XSS was possible when creating specific PlantUML diagrams that allowed the attacker to perform arbitrary actions on behalf of victims.
6.1
MEDIUM
CVE-2023-3994 2023-08-02 00:06 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 9.3 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. A Regular Expression Denial of Service was possible via sending crafted payloads which use ProjectReferenceFilter to the preview_markdown endpoint.
7.5
HIGH
CVE-2023-3364 2023-08-01 23:36 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.14 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. A Regular Expression Denial of Service was possible via sending crafted payloads which use AutolinkFilter to the preview_markdown endpoint.
7.5
HIGH
CVE-2023-3385 2023-08-01 23:35 +00:00 An issue has been discovered in GitLab affecting all versions starting from 8.10 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. Under specific circumstances, a user importing a project 'from export' could access and read unrelated files via uploading a specially crafted file. This was due to a bug in `tar`, fixed in [`tar-1.35`](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html).
6.5
MEDIUM
CVE-2023-3424 2023-07-13 02:08 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.3 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint.
7.5
HIGH
CVE-2023-2200 2023-07-13 02:02 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 7.14 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, which allows an attacker to inject HTML in an email address field.
5.4
MEDIUM
CVE-2023-2001 2023-06-06 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. An attacker was able to spoof protected tags, which could potentially lead a victim to download malicious code.
4.3
MEDIUM
CVE-2023-2013 2023-06-06 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 1.2 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. An issue was found that allows someone to abuse a discrepancy between the Web application display and the git command line interface to social engineer victims into cloning non-trusted code.
4.3
MEDIUM
CVE-2023-2198 2023-06-06 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.7 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint.
7.5
HIGH
CVE-2023-2199 2023-06-06 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.0 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint.
7.5
HIGH
CVE-2023-2589 2023-06-06 22:00 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 12.0 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. An attacker can clone a repository from a public project, from a disallowed IP, even after the top-level group has enabled IP restrictions on the group.
5.9
MEDIUM
CVE-2023-0921 2023-06-05 22:00 +00:00 A lack of length validation in GitLab CE/EE affecting all versions from 8.3 before 15.10.8, 15.11 before 15.11.7, and 16.0 before 16.0.2 allows an authenticated attacker to create a large Issue description via GraphQL which, when repeatedly requested, saturates CPU usage.
4.3
MEDIUM
CVE-2023-1621 2023-06-05 22:00 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 12.0 before 15.10.5, all versions starting from 15.11 before 15.11.1. A malicious group member may continue to commit to projects even from a restricted IP address.
6.5
MEDIUM
CVE-2023-2181 2023-05-11 22:00 +00:00 An issue has been discovered in GitLab affecting all versions before 15.9.8, 15.10.0 before 15.10.7, and 15.11.0 before 15.11.3. A malicious developer could use a git feature called refs/replace to smuggle content into a merge request which would not be visible during review in the UI.
6.5
MEDIUM
CVE-2022-4376 2023-05-02 22:00 +00:00 An issue has been discovered in GitLab affecting all versions before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. Under certain conditions, an attacker may be able to map a private email of a GitLab user to their GitLab account on an instance.
4.3
MEDIUM
CVE-2023-0155 2023-05-02 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.8.5, 15.9.4, 15.10.1. Open redirects was possible due to framing arbitrary content on any page allowing user controlled markdown
5.4
MEDIUM
CVE-2023-0756 2023-05-02 22:00 +00:00 An issue has been discovered in GitLab affecting all versions before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. The main branch of a repository with a specially crafted name allows an attacker to create repositories with malicious code, victims who clone or download these repositories will execute arbitrary code on their systems.
8
HIGH
CVE-2023-1178 2023-05-02 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions from 8.6 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. File integrity may be compromised when source code or installation packages are pulled from a tag or from a release containing a ref to another commit.
5.7
MEDIUM
CVE-2023-1204 2023-05-02 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.1 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A user could use an unverified email as a public email and commit email by sending a specifically crafted request on user update settings.
4.3
MEDIUM
CVE-2023-1265 2023-05-02 22:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 11.9 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. The condition allows for a privileged attacker, under certain conditions, to obtain session tokens from all users of a GitLab instance.
5.4
MEDIUM
CVE-2023-2069 2023-05-02 22:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.0 before 12.9.8, all versions starting from 12.10 before 12.10.7, all versions starting from 13.0 before 13.0.1. A user with the role of developer could use the import project feature to leak CI/CD variables.
6.4
MEDIUM
CVE-2022-3375 2023-04-04 22:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 11.10 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1. It was possible to disclose the branch names when attacker has a fork of a project that was switched to private.
3.7
LOW
CVE-2023-0450 2023-04-04 22:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 8.1 to 15.8.5, and from 15.9 to 15.9.4, and from 15.10 to 15.10.1. It was possible to add a branch with an ambiguous name that could be used to social engineer users.
4.6
MEDIUM
CVE-2023-1098 2023-04-04 22:00 +00:00 An information disclosure vulnerability has been discovered in GitLab EE/CE affecting all versions starting from 11.5 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1 will allow an admin to leak password from repository mirror configuration.
5.8
MEDIUM
CVE-2023-1167 2023-04-04 22:00 +00:00 Improper authorization in Gitlab EE affecting all versions from 12.3.0 before 15.8.5, all versions starting from 15.9 before 15.9.4, all versions starting from 15.10 before 15.10.1 allows an unauthorized access to security reports in MR.
5.3
MEDIUM
CVE-2023-1708 2023-04-04 22:00 +00:00 An issue was identified in GitLab CE/EE affecting all versions from 1.0 prior to 15.8.5, 15.9 prior to 15.9.4, and 15.10 prior to 15.10.1 where non-printable characters gets copied from clipboard, allowing unexpected commands to be executed on victim machine.
9.8
CRITICAL
CVE-2023-1733 2023-04-04 22:00 +00:00 A denial of service condition exists in the Prometheus server bundled with GitLab affecting all versions from 11.10 to 15.8.5, 15.9 to 15.9.4 and 15.10 to 15.10.1.
7.5
HIGH
CVE-2022-3381 2023-03-08 23:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.0 to 15.7.8, 15.8 prior to 15.8.4 and 15.9 prior to 15.9.2. A crafted URL could be used to redirect users to arbitrary sites
6.1
MEDIUM
CVE-2023-0483 2023-03-08 23:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 12.1 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. It was possible for a project maintainer to extract a Datadog integration API key by modifying the site.
5.5
MEDIUM
CVE-2023-1072 2023-03-08 23:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 9.0 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. It was possible to trigger a resource depletion attack due to improper filtering for number of requests to read commits details.
5.3
MEDIUM
CVE-2023-1084 2023-03-08 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. A malicious project Maintainer may create a Project Access Token with Owner level privileges using a crafted request.
2.7
LOW
CVE-2022-4138 2023-02-12 23:00 +00:00 A Cross Site Request Forgery issue has been discovered in GitLab CE/EE affecting all versions before 15.6.7, all versions starting from 15.7 before 15.7.6, and all versions starting from 15.8 before 15.8.1. An attacker could take over a project if an Owner or Maintainer uploads a file to a malicious project.
8.1
HIGH
CVE-2022-4201 2023-01-26 23:00 +00:00 A blind SSRF in GitLab CE/EE affecting all from 11.3 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 allows an attacker to connect to local addresses when configuring a malicious GitLab Runner.
5.3
MEDIUM
CVE-2022-4205 2023-01-26 23:00 +00:00 In Gitlab EE/CE before 15.6.1, 15.5.5 and 15.4.6 using a branch with a hexadecimal name could override an existing hash.
7.5
HIGH
CVE-2022-4335 2023-01-26 23:00 +00:00 A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host.
4.3
MEDIUM
CVE-2022-3482 2023-01-23 23:00 +00:00 An improper access control issue in GitLab CE/EE affecting all versions from 11.3 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allowed an unauthorized user to see release names even when releases we set to be restricted to project members only
5.3
MEDIUM
CVE-2022-3902 2023-01-23 23:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 9.3 before 15.4.6, all versions starting from 15.5 before 15.5.5, all versions starting from 15.6 before 15.6.1. It was possible for a project maintainer to unmask webhook secret tokens by reviewing the logs after testing webhooks.
6.4
MEDIUM
CVE-2022-4054 2023-01-23 23:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 9.3 before 15.4.6, all versions starting from 15.5 before 15.5.5, all versions starting from 15.6 before 15.6.1. It was possible for a project maintainer to leak a webhook secret token by changing the webhook URL to an endpoint that allows them to capture request headers.
5.5
MEDIUM
CVE-2022-3514 2023-01-11 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 6.6 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in the submodule URL parser.
5.3
MEDIUM
CVE-2022-3613 2023-01-11 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A crafted Prometheus Server query can cause high resource consumption and may lead to Denial of Service.
7.5
HIGH
CVE-2022-3870 2023-01-11 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.0 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. GitLab allows unauthenticated users to download user avatars using the victim's user ID, on private instances that restrict public level visibility.
5.3
MEDIUM
CVE-2022-4037 2023-01-11 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A race condition can lead to verified email forgery and takeover of third-party accounts when using GitLab as an OAuth provider.
8.5
HIGH
CVE-2022-4131 2023-01-11 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. An attacker may cause Denial of Service on a GitLab instance by exploiting a regex issue in how the application parses user agents.
5.3
MEDIUM
CVE-2022-4365 2023-01-11 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.8 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. A malicious Maintainer can leak the sentry token by changing the configured URL in the Sentry error tracking settings page.
5.5
MEDIUM
CVE-2023-0042 2023-01-11 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.4 prior to 15.5.7, 15.6 prior to 15.6.4, and 15.7 prior to 15.7.2. GitLab Pages allows redirection to arbitrary protocols.
6.1
MEDIUM
CVE-2022-3265 2022-11-08 23:00 +00:00 A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the labels colour feature which could lead to a stored XSS that allowed attackers to perform arbitrary actions on behalf of victims at client side.
7.3
HIGH
CVE-2022-3280 2022-11-08 23:00 +00:00 An open redirect in GitLab CE/EE affecting all versions from 10.1 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows an attacker to trick users into visiting a trustworthy URL and being redirected to arbitrary content.
6.1
MEDIUM
CVE-2022-3285 2022-11-08 23:00 +00:00 Bypass of healthcheck endpoint allow list affecting all versions from 12.0 prior to 15.2.5, 15.3 prior to 15.3.4, and 15.4 prior to 15.4.1 allows an unauthorized attacker to prevent access to GitLab
7.5
HIGH
CVE-2022-3483 2022-11-08 23:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.1 before 15.3.5, all versions starting from 15.4 before 15.4.4, all versions starting from 15.5 before 15.5.2. A malicious maintainer could exfiltrate a Datadog integration's access token by modifying the integration URL such that authenticated requests are sent to an attacker controlled server.
5.5
MEDIUM
CVE-2022-3486 2022-11-08 23:00 +00:00 An open redirect vulnerability in GitLab EE/CE affecting all versions from 9.3 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2, allows an attacker to redirect users to an arbitrary location if they trust the URL.
6.1
MEDIUM
CVE-2022-3706 2022-11-08 23:00 +00:00 Improper authorization in GitLab CE/EE affecting all versions from 7.14 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows a user retrying a job in a downstream pipeline to take ownership of the retried jobs in the upstream pipeline even if the user doesn't have access to that project.
4.3
MEDIUM
CVE-2022-3818 2022-11-08 23:00 +00:00 An uncontrolled resource consumption issue when parsing URLs in GitLab CE/EE affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows an attacker to cause performance issues and potentially a denial of service on the GitLab instance.
5.3
MEDIUM
CVE-2022-2826 2022-10-27 22:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.0 before 12.9.8, all versions starting from 12.10 before 12.10.7, all versions starting from 13.0 before 13.0.1. TODO
9.8
CRITICAL
CVE-2022-3018 2022-10-27 22:00 +00:00 An information disclosure vulnerability in GitLab CE/EE affecting all versions starting from 9.3 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1 allows a project maintainer to access the DataDog integration API key from webhook logs.
6.8
MEDIUM
CVE-2022-3639 2022-10-20 22:00 +00:00 A potential DOS vulnerability was discovered in GitLab CE/EE affecting all versions from 10.8 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2. Improper data handling on branch creation could have been used to trigger high CPU usage.
7.5
HIGH
CVE-2022-2428 2022-10-16 22:00 +00:00 A crafted tag in the Jupyter Notebook viewer in GitLab EE/CE affecting all versions before 15.1.6, 15.2 to 15.2.4, and 15.3 to 15.3.2 allows an attacker to issue arbitrary HTTP requests
7.3
HIGH
CVE-2022-2455 2022-10-16 22:00 +00:00 A business logic issue in the handling of large repositories in all versions of GitLab CE/EE from 10.0 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2 allowed an authenticated and authorized user to exhaust server resources by importing a malicious project.
6.5
MEDIUM
CVE-2022-2592 2022-10-16 22:00 +00:00 A lack of length validation in Snippet descriptions in GitLab CE/EE affecting all versions prior to 15.1.6, 15.2 prior to 15.2.4 and 15.3 prior to 15.3.2 allows an authenticated attacker to create a maliciously large Snippet which when requested with or without authentication places excessive load on the server, potential leading to Denial of Service.
6.5
MEDIUM
CVE-2022-2865 2022-10-16 22:00 +00:00 A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions before 15.1.6, 15.2 to 15.2.4 and 15.3 prior to 15.3.2. It was possible to exploit a vulnerability in setting the labels colour feature which could lead to a stored XSS that allowed attackers to perform arbitrary actions on behalf of victims at client side.
7.3
HIGH
CVE-2022-2884 2022-10-16 22:00 +00:00 A vulnerability in GitLab CE/EE affecting all versions from 11.3.4 prior to 15.1.5, 15.2 to 15.2.3, 15.3 to 15.3 to 15.3.1 allows an an authenticated user to achieve remote code execution via the Import from GitHub API endpoint
9.9
CRITICAL
CVE-2022-2908 2022-10-16 22:00 +00:00 A potential DoS vulnerability was discovered in Gitlab CE/EE versions starting from 10.7 before 15.1.5, all versions starting from 15.2 before 15.2.3, all versions starting from 15.3 before 15.3.1 allowed an attacker to trigger high CPU usage via a special crafted input added in the Commit message field.
4.3
MEDIUM
CVE-2022-2931 2022-10-16 22:00 +00:00 A potential DOS vulnerability was discovered in GitLab CE/EE affecting all versions before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2. Malformed content added to the issue description could have been used to trigger high CPU usage.
7.5
HIGH
CVE-2022-2992 2022-10-16 22:00 +00:00 A vulnerability in GitLab CE/EE affecting all versions from 11.10 prior to 15.1.6, 15.2 to 15.2.4, 15.3 to 15.3.2 allows an authenticated user to achieve remote code execution via the Import from GitHub API endpoint.
9.9
CRITICAL
CVE-2022-3030 2022-10-16 22:00 +00:00 An improper access control issue in GitLab CE/EE affecting all versions starting before 15.1.6, all versions from 15.2 before 15.2.4, all versions from 15.3 before 15.3.2 allows disclosure of pipeline status to unauthorized users.
4.3
MEDIUM
CVE-2022-3031 2022-10-16 22:00 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2. It may be possible for an attacker to guess a user's password by brute force by sending crafted requests to a specific endpoint, even if the victim user has 2FA enabled on their account.
7.5
HIGH
CVE-2022-3060 2022-10-16 22:00 +00:00 Improper control of a resource identifier in Error Tracking in GitLab CE/EE affecting all versions from 12.7 allows an authenticated attacker to generate content which could cause a victim to make unintended arbitrary requests
7.3
HIGH
CVE-2022-3066 2022-10-16 22:00 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.0 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1. It was possible for an unauthorised user to create issues in a project.
5.4
MEDIUM
CVE-2022-3279 2022-10-16 22:00 +00:00 An unhandled exception in job log parsing in GitLab CE/EE affecting all versions prior to 15.2.5, 15.3 prior to 15.3.4, and 15.4 prior to 15.4.1 allows an attacker to prevent access to job logs
6.5
MEDIUM
CVE-2022-3283 2022-10-16 22:00 +00:00 A potential DOS vulnerability was discovered in GitLab CE/EE affecting all versions before before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1 While cloning an issue with special crafted content added to the description could have been used to trigger high CPU usage.
7.5
HIGH
CVE-2022-3288 2022-10-16 22:00 +00:00 A branch/tag name confusion in GitLab CE/EE affecting all versions prior to 15.2.5, 15.3 prior to 15.3.4, and 15.4 prior to 15.4.1 allows an attacker to manipulate pages where the content of the default branch would be expected.
4.3
MEDIUM
CVE-2022-3293 2022-10-16 22:00 +00:00 Email addresses were leaked in WebHook logs in GitLab EE affecting all versions from 9.3 prior to 15.2.5, 15.3 prior to 15.3.4, and 15.4 prior to 15.4.1
4.3
MEDIUM
CVE-2022-2459 2022-08-05 13:12 +00:00 An issue has been discovered in GitLab EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1. It may be possible for email invited members to join a project even after the Group Owner has enabled the setting to prevent members from being added to projects in a group, if the invite was sent before the setting was enabled.
2.7
LOW
CVE-2022-2500 2022-08-05 13:12 +00:00 A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, 15.1 prior to 15.1.4, and 15.2 prior to 15.2.1. A stored XSS flaw in job error messages allows attackers to perform arbitrary actions on behalf of victims at client side.
5.4
MEDIUM
CVE-2022-2501 2022-08-05 13:12 +00:00 An improper access control issue in GitLab EE affecting all versions from 12.0 prior to 15.0.5, 15.1 prior to 15.1.4, and 15.2 prior to 15.2.1 allows an attacker to bypass IP allow-listing and download artifacts. This attack only bypasses IP allow-listing, proper permissions are still required.
7.5
HIGH
CVE-2022-2534 2022-08-05 13:11 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 9.3 before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1. GitLab was returning contributor emails due to improper data handling in the Datadog integration.
5.3
MEDIUM
CVE-2022-2303 2022-08-05 13:11 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1. It may be possible for group members to bypass 2FA enforcement enabled at the group level by using Resource Owner Password Credentials grant to obtain an access token without using 2FA.
4.3
MEDIUM
CVE-2022-2326 2022-08-05 13:11 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1. It may be possible to gain access to a private project through an email invite by using other user's email address as an unverified secondary email.
8.1
HIGH
CVE-2022-2456 2022-08-05 13:10 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions before 15.0.5, all versions starting from 15.1 before 15.1.4, all versions starting from 15.2 before 15.2.1. It may be possible for malicious group or project maintainers to change their corresponding group or project visibility by crafting a malicious POST request.
4.9
MEDIUM
CVE-2022-1954 2022-07-01 15:01 +00:00 A Regular Expression Denial of Service vulnerability in GitLab CE/EE affecting all versions from 1.0.2 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1 allows an attacker to make a GitLab instance inaccessible via specially crafted web server response headers
5.3
MEDIUM
CVE-2022-2228 2022-07-01 14:08 +00:00 Information exposure in GitLab EE affecting all versions from 12.0 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1 allows an attacker with the appropriate access tokens to obtain CI variables in a group with using IP-based access restrictions even if the GitLab Runner is calling from outside the allowed IP range
6.5
MEDIUM
CVE-2022-1999 2022-07-01 14:06 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions from 8.13 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1. Under certain conditions, using the REST API an unprivileged user was able to change labels description.
5.3
MEDIUM
CVE-2022-1981 2022-07-01 14:05 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 12.2 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1. In GitLab, if a group enables the setting to restrict access to users belonging to specific domains, that allow-list may be bypassed if a Maintainer uses the 'Invite a group' feature to invite a group that has members that don't comply with domain allow-list.
2.7
LOW
CVE-2022-1983 2022-07-01 13:56 +00:00 Incorrect authorization in GitLab EE affecting all versions from 10.7 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1, allowed an attacker already in possession of a valid Deploy Key or a Deploy Token to misuse it from any location to access Container Registries even when IP address restrictions were configured.
6.5
MEDIUM
CVE-2022-2227 2022-07-01 13:53 +00:00 Improper access control in the runner jobs API in GitLab CE/EE affecting all versions prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1 allows a previous maintainer of a project with a specific runner to access job and project meta data under certain conditions
4.3
MEDIUM
CVE-2022-2250 2022-07-01 13:03 +00:00 An open redirect vulnerability in GitLab EE/CE affecting all versions from 11.1 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1, allows an attacker to redirect users to an arbitrary location if they trust the URL.
6.1
MEDIUM
CVE-2022-1680 2022-06-06 15:05 +00:00 An account takeover issue has been discovered in GitLab EE affecting all versions starting from 11.10 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1. When group SAML SSO is configured, the SCIM feature (available only on Premium+ subscriptions) may allow any owner of a Premium group to invite arbitrary users through their username and email, then change those users' email addresses via SCIM to an attacker controlled email address and thus - in the absence of 2FA - take over those accounts. It is also possible for the attacker to change the display name and username of the targeted account.
9.9
CRITICAL
CVE-2022-1944 2022-06-06 14:58 +00:00 When the feature is configured, improper authorization in the Interactive Web Terminal in GitLab CE/EE affecting all versions from 11.3 prior to 14.9.5, 14.10 prior to 14.10.4, and 15.0 prior to 15.0.1 allows users with the Developer role to open terminals on other Developers' running jobs
7.1
HIGH
CVE-2022-1821 2022-06-06 14:56 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.8 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1. It may be possible for a subgroup member to access the members list of their parent group.
4.3
MEDIUM
CVE-2022-1936 2022-06-06 14:54 +00:00 Incorrect authorization in GitLab EE affecting all versions from 12.0 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1 allowed an attacker already in possession of a valid Project Deploy Token to misuse it from any location even when IP address restrictions were configured
6.5
MEDIUM
CVE-2022-1935 2022-06-06 14:50 +00:00 Incorrect authorization in GitLab EE affecting all versions from 12.0 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1 allowed an attacker already in possession of a valid Project Trigger Token to misuse it from any location even when IP address restrictions were configured
6.5
MEDIUM
CVE-2022-1423 2022-05-19 15:12 +00:00 Improper access control in the CI/CD cache mechanism in GitLab CE/EE affecting all versions starting from 1.0.2 before 14.8.6, all versions from 14.9.0 before 14.9.4, and all versions from 14.10.0 before 14.10.1 allows a malicious actor with Developer privileges to perform cache poisoning leading to arbitrary code execution in protected branches
8.8
HIGH
CVE-2022-1413 2022-05-19 15:11 +00:00 Missing input masking in GitLab CE/EE affecting all versions starting from 1.0.2 before 14.8.6, all versions from 14.9.0 before 14.9.4, and all versions from 14.10.0 before 14.10.1 causes potentially sensitive integration properties to be disclosed in the web interface
7.5
HIGH
CVE-2022-1416 2022-05-19 15:10 +00:00 Missing sanitization of data in Pipeline error messages in GitLab CE/EE affecting all versions starting from 1.0.2 before 14.8.6, all versions from 14.9.0 before 14.9.4, and all versions from 14.10.0 before 14.10.1 allows for rendering of attacker controlled HTML tags and CSS styling
5.4
MEDIUM
CVE-2022-1124 2022-05-11 12:50 +00:00 An improper authorization issue has been discovered in GitLab CE/EE affecting all versions prior to 14.8.6, all versions from 14.9.0 prior to 14.9.4, and 14.10.0, allowing Guest project members to access trace log of jobs when it is enabled
4.3
MEDIUM
CVE-2022-1460 2022-05-11 12:45 +00:00 An issue has been discovered in GitLab affecting all versions starting from 9.2 before 14.8.6, all versions starting from 14.9 before 14.9.4, all versions starting from 14.10 before 14.10.1. GitLab was not performing correct authorizations on scheduled pipelines allowing a malicious user to run a pipeline in the context of another user.
6.1
MEDIUM
CVE-2022-1406 2022-05-11 12:42 +00:00 Improper input validation in GitLab CE/EE affecting all versions from 8.12 prior to 14.8.6, all versions from 14.9.0 prior to 14.9.4, and 14.10.0 allows a Developer to read protected Group or Project CI/CD variables by importing a malicious project
6.5
MEDIUM
CVE-2022-1428 2022-05-11 12:40 +00:00 An issue has been discovered in GitLab affecting all versions before 14.8.6, all versions starting from 14.9 before 14.9.4, all versions starting from 14.10 before 14.10.1. GitLab was incorrectly verifying throttling limits for authenticated package requests which resulted in limits not being enforced.
4.3
MEDIUM
CVE-2022-1352 2022-05-11 12:30 +00:00 Due to an insecure direct object reference vulnerability in Gitlab EE/CE affecting all versions from 11.0 prior to 14.8.6, 14.9 prior to 14.9.4, and 14.10 prior to 14.10.1, an endpoint may reveal the issue title to a user who crafted an API call with the ID of the issue from a public project that restricts access to issue only to project members.
5.3
MEDIUM
CVE-2022-1417 2022-05-10 18:30 +00:00 Improper access control in GitLab CE/EE affecting all versions starting from 8.12 before 14.8.6, all versions starting from 14.9 before 14.9.4, and all versions starting from 14.10 before 14.10.1 allows non-project members to access contents of Project Members-only Wikis via malicious CI jobs
4.3
MEDIUM
CVE-2022-0477 2022-04-25 14:35 +00:00 An issue has been discovered in GitLab affecting all versions starting from 11.9 before 14.5.4, all versions starting from 14.6.0 before 14.6.4, all versions starting from 14.7.0 before 14.7.1. GitLab was not correctly handling bulk requests to delete existing packages from the package registries which could result in a Denial of Service under specific conditions.
4.9
MEDIUM
CVE-2022-1157 2022-04-11 17:38 +00:00 Missing sanitization of logged exception messages in all versions prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 of GitLab CE/EE causes potential sensitive values in invalid URLs to be logged
2.6
LOW
CVE-2022-1193 2022-04-11 17:38 +00:00 Improper access control in GitLab CE/EE versions 10.7 prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 allows a malicious actor to obtain details of the latest commit in a private project via Merge Requests under certain circumstances
4.3
MEDIUM
CVE-2022-1190 2022-04-04 17:46 +00:00 Improper handling of user input in GitLab CE/EE versions 8.3 prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 allowed an attacker to exploit a stored XSS by abusing multi-word milestone references in issue descriptions, comments, etc.
8.7
HIGH
CVE-2022-1148 2022-04-04 17:46 +00:00 Improper authorization in GitLab Pages included with GitLab CE/EE affecting all versions from 11.5 prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 allowed an attacker to steal a user's access token on an attacker-controlled private GitLab Pages website and reuse that token on the victim's other private websites
6.5
MEDIUM
CVE-2022-1121 2022-04-04 17:46 +00:00 A lack of appropriate timeouts in GitLab Pages included in GitLab CE/EE all versions prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 allows an attacker to cause unlimited resource consumption.
5.3
MEDIUM
CVE-2022-1185 2022-04-04 17:46 +00:00 A denial of service vulnerability when rendering RDoc files in GitLab CE/EE versions 10 to 14.7.7, 14.8.0 to 14.8.5, and 14.9.0 to 14.9.2 allows an attacker to crash the GitLab web application with a maliciously crafted RDoc file
6.5
MEDIUM
CVE-2022-1120 2022-04-04 17:46 +00:00 Missing filtering in an error message in GitLab CE/EE affecting all versions prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 exposed sensitive information when an include directive fails in the CI/CD configuration.
6.5
MEDIUM
CVE-2022-1188 2022-04-04 17:46 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.1 before 14.7.7, all versions starting from 14.8 before 14.8.5, all versions starting from 14.9 before 14.9.2 where a blind SSRF attack through the repository mirroring feature was possible.
5.3
MEDIUM
CVE-2022-1099 2022-04-04 17:46 +00:00 Adding a very large number of tags to a runner in GitLab CE/EE affecting all versions prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 allows an attacker to impact the performance of GitLab
4.3
MEDIUM
CVE-2022-1189 2022-04-04 17:46 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.2 before 14.7.7, all versions starting from 14.8 before 14.8.5, all versions starting from 14.9 before 14.9.2 that allowed for an unauthorised user to read the the approval rules of a private project.
4.3
MEDIUM
CVE-2022-0740 2022-04-04 17:45 +00:00 Incorrect authorization in the Asana integration's branch restriction feature in all versions of GitLab CE/EE starting from version 7.8.0 before 14.7.7, all versions starting from 14.8 before 14.8.5, all versions starting from 14.9 before 14.9.2 makes it possible to close Asana tasks from unrestricted branches.
4.3
MEDIUM
CVE-2022-0741 2022-04-01 20:17 +00:00 Improper input validation in all versions of GitLab CE/EE using sendmail to send emails allowed an attacker to steal environment variables via specially crafted email addresses.
7.5
HIGH
CVE-2022-0425 2022-04-01 20:17 +00:00 A DNS rebinding vulnerability in the Irker IRC Gateway integration in all versions of GitLab CE/EE since version 7.9 allows an attacker to trigger Server Side Request Forgery (SSRF) attacks.
7.6
HIGH
CVE-2021-39908 2022-04-01 20:17 +00:00 In all versions of GitLab CE/EE starting from 0.8.0 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 certain Unicode characters can be abused to commit malicious code into projects without being noticed in merge request or source code viewer UI.
7.5
HIGH
CVE-2022-0489 2022-04-01 20:17 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting with 8.15 . It was possible to trigger a DOS by using the math feature with a specific formula in issue comments.
5.7
MEDIUM
CVE-2022-0136 2022-03-28 16:53 +00:00 A vulnerability was discovered in GitLab versions 10.5 to 14.5.4, 14.6 to 14.6.4, and 14.7 to 14.7.1. GitLab was vulnerable to a blind SSRF attack through the Project Import feature.
8.1
HIGH
CVE-2021-39876 2022-03-28 16:53 +00:00 In all versions of GitLab CE/EE since version 11.3, the endpoint for auto-completing Assignee discloses the members of private groups.
4.3
MEDIUM
CVE-2022-0488 2022-03-28 16:53 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting with version 8.10. It was possible to trigger a timeout on a page with markdown by using a specific amount of block-quotes.
4.3
MEDIUM
CVE-2022-0249 2022-03-28 16:53 +00:00 A vulnerability was discovered in GitLab starting with version 12. GitLab was vulnerable to a blind SSRF attack since requests to shared address space were not blocked.
9.1
CRITICAL
CVE-2022-0344 2022-03-28 16:53 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.0 before 14.5.4, all versions starting from 10.1 before 14.6.4, all versions starting from 10.2 before 14.7.1. Private project paths can be disclosed to unauthorized users via system notes when an Issue is closed via a Merge Request and later moved to a public project
4.3
MEDIUM
CVE-2022-0123 2022-03-28 16:53 +00:00 An issue has been discovered affecting GitLab versions prior to 14.4.5, between 14.5.0 and 14.5.3, and between 14.6.0 and 14.6.1. GitLab does not validate SSL certificates for some of external CI services which makes it possible to perform MitM attacks on connections to these external services.
6.8
MEDIUM
CVE-2022-0738 2022-03-28 16:53 +00:00 An issue has been discovered in GitLab affecting all versions starting from 14.6 before 14.6.5, all versions starting from 14.7 before 14.7.4, all versions starting from 14.8 before 14.8.2. GitLab was leaking user passwords when adding mirrors with SSH credentials under specific conditions.
7.5
HIGH
CVE-2022-0751 2022-03-28 16:53 +00:00 Inaccurate display of Snippet files containing special characters in all versions of GitLab CE/EE allows an attacker to create Snippets with misleading content which could trick unsuspecting users into executing arbitrary commands
8.8
HIGH
CVE-2022-0371 2022-03-28 16:53 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.4 before 14.5.4, all versions starting from 14.6 before 14.6.4, all versions starting from 14.7 before 14.7.1. GitLab search may allow authenticated users to search other users by their respective private emails even if a user set their email to private.
4.3
MEDIUM
CVE-2022-0735 2022-03-28 16:52 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.10 before 14.6.5, all versions starting from 14.7 before 14.7.4, all versions starting from 14.8 before 14.8.2. An unauthorised user was able to steal runner registration tokens through an information disclosure vulnerability using quick actions commands.
10
CRITICAL
CVE-2021-39892 2022-01-18 15:52 +00:00 In all versions of GitLab CE/EE since version 12.0, a lower privileged user can import users from projects that they don't have a maintainer role on and disclose email addresses of those users.
4.3
MEDIUM
CVE-2021-39942 2022-01-18 15:52 +00:00 A denial of service vulnerability in GitLab CE/EE affecting all versions starting from 12.0 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, allows low-privileged users to bypass file size limits in the NPM package repository to potentially cause denial of service.
6.5
MEDIUM
CVE-2022-0090 2022-01-18 15:52 +00:00 An issue has been discovered affecting GitLab versions prior to 14.4.5, between 14.5.0 and 14.5.3, and between 14.6.0 and 14.6.1. GitLab is configured in a way that it doesn't ignore replacement references with git sub-commands, allowing a malicious user to spoof the contents of their commits in the UI.
6.5
MEDIUM
CVE-2022-0093 2022-01-18 15:52 +00:00 An issue has been discovered affecting GitLab versions prior to 14.4.5, between 14.5.0 and 14.5.3, and between 14.6.0 and 14.6.1. GitLab allows a user with an expired password to access sensitive information through RSS feeds.
4.3
MEDIUM
CVE-2022-0125 2022-01-18 15:52 +00:00 An issue has been discovered in GitLab affecting all versions starting from 12.0 before 14.4.5, all versions starting from 14.5.0 before 14.5.3, all versions starting from 14.6.0 before 14.6.2. GitLab was not verifying that a maintainer of a project had the right access to import members from a target project.
4.3
MEDIUM
CVE-2022-0154 2022-01-18 15:52 +00:00 An issue has been discovered in GitLab affecting all versions starting from 7.7 before 14.4.5, all versions starting from 14.5.0 before 14.5.3, all versions starting from 14.6.0 before 14.6.2. GitLab was vulnerable to a Cross-Site Request Forgery attack that allows a malicious user to have their GitHub project imported on another GitLab user account.
8
HIGH
CVE-2022-0124 2022-01-18 15:52 +00:00 An issue has been discovered affecting GitLab versions prior to 14.4.5, between 14.5.0 and 14.5.3, and between 14.6.0 and 14.6.1. Gitlab's Slack integration is incorrectly validating user input and allows to craft malicious URLs that are sent to slack.
4.3
MEDIUM
CVE-2021-39927 2022-01-18 15:51 +00:00 Server side request forgery protections in GitLab CE/EE versions between 8.4 and 14.4.4, between 14.5.0 and 14.5.2, and between 14.6.0 and 14.6.1 would fail to protect against attacks sending requests to localhost on port 80 or 443 if GitLab was configured to run on a port other than 80 or 443
4.3
MEDIUM
CVE-2021-39941 2021-12-13 14:48 +00:00 An information disclosure vulnerability in GitLab CE/EE versions 12.0 to 14.3.6, 14.4 to 14.4.4, and 14.5 to 14.5.2 allowed non-project members to see the default branch name for projects that restrict access to the repository to project members
5.3
MEDIUM
CVE-2021-39935 2021-12-13 14:47 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.5 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2. Unauthorized external users could perform Server Side Requests via the CI Lint API
7.5
HIGH
CVE-2021-39932 2021-12-13 14:47 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.0 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2. Using large payloads, the diff feature could be used to trigger high load time for users reviewing code changes.
4.3
MEDIUM
CVE-2021-39938 2021-12-13 14:47 +00:00 A vulnerable regular expression pattern in GitLab CE/EE since version 8.15 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, allows an attacker to cause uncontrolled resource consumption leading to Denial of Service via specially crafted deploy Slash commands
6.5
MEDIUM
CVE-2021-39937 2021-12-13 14:47 +00:00 A collision in access memoization logic in all versions of GitLab CE/EE before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, leads to potential elevated privileges in groups and projects under rare circumstances
8.8
HIGH
CVE-2021-39931 2021-12-13 14:47 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.11 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2. Under specific condition an unauthorised project member was allowed to delete a protected branches due to a business logic error.
4.3
MEDIUM
CVE-2021-39936 2021-12-13 14:47 +00:00 Improper access control in GitLab CE/EE affecting all versions starting from 10.7 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, allows an attacker in possession of a deploy token to access a project's disabled wiki.
4.3
MEDIUM
CVE-2021-39945 2021-12-13 14:47 +00:00 Improper access control in the GitLab CE/EE API affecting all versions starting from 9.4 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, allows an author of a Merge Request to approve the Merge Request even after having their project access revoked
2.7
LOW
CVE-2021-39944 2021-12-13 14:47 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.0 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2. A permissions validation flaw allowed group members with a developer role to elevate their privilege to a maintainer on projects they import
7.1
HIGH
CVE-2021-39918 2021-12-13 14:47 +00:00 Incorrect Authorization in GitLab EE affecting all versions starting from 11.1 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2, allows a user to add comments to a vulnerability which cannot be accessed.
4.3
MEDIUM
CVE-2021-22170 2021-12-06 16:35 +00:00 Assuming a database breach, nonce reuse issues in GitLab 11.6+ allows an attacker to decrypt some of the database's encrypted content
7.5
HIGH
CVE-2021-39898 2021-11-04 22:21 +00:00 In all versions of GitLab CE/EE since version 10.6, a project export leaks the external webhook token value which may allow access to the project which it was exported from.
5.3
MEDIUM
CVE-2021-39905 2021-11-04 22:17 +00:00 An information disclosure vulnerability in the GitLab CE/EE API since version 8.9.6 allows a user to see basic information on private groups that a public project has been shared with
4.3
MEDIUM
CVE-2021-39895 2021-11-04 22:11 +00:00 In all versions of GitLab CE/EE since version 8.0, an attacker can set the pipeline schedules to be active in a project export so when an unsuspecting owner imports that project, pipelines are active by default on that project. Under specialized conditions, this may lead to information disclosure if the project is imported from an untrusted source.
6
MEDIUM
CVE-2021-39901 2021-11-04 22:09 +00:00 In all versions of GitLab CE/EE since version 11.10, an admin of a group can see the SCIM token of that group by visiting a specific endpoint.
2.7
LOW
CVE-2021-39913 2021-11-04 22:08 +00:00 Accidental logging of system root password in the migration log in all versions of GitLab CE/EE before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker with local file system access to obtain system root-level privileges
6.7
MEDIUM
CVE-2021-39909 2021-11-04 22:03 +00:00 Lack of email address ownership verification in the CODEOWNERS feature in all versions of GitLab EE starting from 11.3 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker to bypass CODEOWNERS Merge Request approval requirement under rare circumstances
5.3
MEDIUM
CVE-2021-39914 2021-11-04 21:39 +00:00 A regular expression denial of service issue in GitLab versions 8.13 to 14.2.5, 14.3.0 to 14.3.3 and 14.4.0 could cause excessive usage of resources when a specially crafted username was used when provisioning a new user
4.3
MEDIUM
CVE-2021-39880 2021-10-05 12:01 +00:00 A Denial Of Service vulnerability in the apollo_upload_server Ruby gem in GitLab CE/EE all versions starting from 11.9 before 14.0.9, all versions starting from 14.1 before 14.1.4, and all versions starting from 14.2 before 14.2.2 allows an attacker to deny access to all users via specially crafted requests to the apollo_upload_server middleware.
6.5
MEDIUM
CVE-2021-22258 2021-10-05 11:49 +00:00 The project import/export feature in GitLab 8.9 and greater could be used to obtain otherwise private email addresses
4.3
MEDIUM
CVE-2021-39870 2021-10-05 11:41 +00:00 In all versions of GitLab CE/EE since version 11.11, an instance that has the setting to disable Repo by URL import enabled is bypassed by an attacker making a crafted API call.
4.3
MEDIUM
CVE-2021-39881 2021-10-05 11:40 +00:00 In all versions of GitLab CE/EE since version 7.7, the application may let a malicious user create an OAuth client application with arbitrary scope names which may allow the malicious user to trick unsuspecting users to authorize the malicious client application using the spoofed scope name and description.
3.5
LOW
CVE-2021-39886 2021-10-05 11:39 +00:00 Permissions rules were not applied while issues were moved between projects of the same group in GitLab versions starting with 10.6 and up to 14.1.7 allowing users to read confidential Epic references.
4.3
MEDIUM
CVE-2021-39891 2021-10-05 11:38 +00:00 In all versions of GitLab CE/EE since version 8.0, access tokens created as part of admin's impersonation of a user are not cleared at the end of impersonation which may lead to unnecessary sensitive info disclosure.
5.9
MEDIUM
CVE-2021-39894 2021-10-05 10:33 +00:00 In all versions of GitLab CE/EE since version 8.0, a DNS rebinding vulnerability exists in Fogbugz importer which may be used by attackers to exploit Server Side Request Forgery attacks.
5.4
MEDIUM
CVE-2021-39869 2021-10-05 10:30 +00:00 In all versions of GitLab CE/EE since version 8.9, project exports may expose trigger tokens configured on that project.
6.5
MEDIUM
CVE-2021-39867 2021-10-05 10:29 +00:00 In all versions of GitLab CE/EE since version 8.15, a DNS rebinding vulnerability in Gitea Importer may be exploited by an attacker to trigger Server Side Request Forgery (SSRF) attacks.
8.1
HIGH
CVE-2021-39884 2021-10-05 10:27 +00:00 In all versions of GitLab EE since version 8.13, an endpoint discloses names of private groups that have access to a project to low privileged users that are part of that project.
4.3
MEDIUM
CVE-2021-39882 2021-10-05 10:22 +00:00 In all versions of GitLab CE/EE, provided a user ID, anonymous users can use a few endpoints to retrieve information about any GitLab user.
5.3
MEDIUM
CVE-2021-39893 2021-10-05 10:18 +00:00 A potential DOS vulnerability was discovered in GitLab starting with version 9.1 that allowed parsing files without authorisation.
7.5
HIGH
CVE-2021-39887 2021-10-05 09:12 +00:00 A stored Cross-Site Scripting vulnerability in the GitLab Flavored Markdown in GitLab CE/EE version 8.4 and above allowed an attacker to execute arbitrary JavaScript code on the victim's behalf.
7.3
HIGH
CVE-2021-39868 2021-10-04 14:55 +00:00 In all versions of GitLab CE/EE since version 8.12, an authenticated low-privileged malicious user may create a project with unlimited repository size by modifying values in a project export.
4.3
MEDIUM
CVE-2021-39874 2021-10-04 14:50 +00:00 In all versions of GitLab CE/EE since version 11.0, the requirement to enforce 2FA is not honored when using git commands.
4.3
MEDIUM
CVE-2021-39899 2021-10-04 14:47 +00:00 In all versions of GitLab CE/EE, an attacker with physical access to a user’s machine may brute force the user’s password via the change password function. There is a rate limit in place, but the attack may still be conducted by stealing the session id from the physical compromise of the account and splitting the attack over several IP addresses and passing in the compromised session value from these various locations.
4.2
MEDIUM
CVE-2021-39900 2021-10-04 14:45 +00:00 Information disclosure from SendEntry in GitLab starting with 10.8 allowed exposure of full URL of artifacts stored in object-storage with a temporary availability via Rails logs.
2.7
LOW
CVE-2021-39896 2021-10-04 14:44 +00:00 In all versions of GitLab CE/EE since version 8.0, when an admin uses the impersonate feature twice and stops impersonating, the admin may be logged in as the second user they impersonated, which may lead to repudiation issues.
3.8
LOW
CVE-2021-39873 2021-10-04 14:43 +00:00 In all versions of GitLab CE/EE, there exists a content spoofing vulnerability which may be leveraged by attackers to trick users into visiting a malicious website by spoofing the content in an error response.
4.3
MEDIUM
CVE-2021-39879 2021-10-04 14:42 +00:00 Missing authentication in all versions of GitLab CE/EE since version 7.11.0 allows an attacker with access to a victim's session to disable two-factor authentication
3.5
LOW
CVE-2021-39877 2021-10-04 14:41 +00:00 A vulnerability was discovered in GitLab starting with version 12.2 that allows an attacker to cause uncontrolled resource consumption with a specially crafted file.
7.7
HIGH
CVE-2021-22242 2021-08-25 16:38 +00:00 Insufficient input sanitization in Mermaid markdown in GitLab CE/EE version 11.4 and up allows an attacker to exploit a stored cross-site scripting vulnerability via a specially-crafted markdown
8.7
HIGH
CVE-2021-22243 2021-08-25 16:36 +00:00 Under specialized conditions, GitLab CE/EE versions starting 7.10 may allow existing GitLab users to use an invite URL meant for another email address to gain access into a group.
5
MEDIUM
CVE-2021-22245 2021-08-25 16:31 +00:00 Improper validation of commit author in GitLab CE/EE affecting all versions allowed an attacker to make several pages in a project impossible to view
2.7
LOW
CVE-2021-22249 2021-08-23 17:53 +00:00 A verbose error message in GitLab EE affecting all versions since 12.2 could disclose the private email address of a user invited to a group
4.3
MEDIUM
CVE-2021-22251 2021-08-23 17:38 +00:00 Improper validation of invited users' email address in GitLab EE affecting all versions since 12.2 allowed projects to add members with email address domain that should be blocked by group settings
4.3
MEDIUM
CVE-2021-22246 2021-08-20 15:38 +00:00 A vulnerability was discovered in GitLab versions before 14.0.2, 13.12.6, 13.11.6. GitLab Webhook feature could be abused to perform denial of service attacks.
7.7
HIGH
CVE-2021-22230 2021-07-07 08:47 +00:00 Improper code rendering while rendering merge requests could be exploited to submit malicious code. This vulnerability affects GitLab CE/EE 9.3 and later through 13.11.6, 13.12.6, and 14.0.2.
7.2
HIGH
CVE-2021-22231 2021-07-07 08:28 +00:00 A denial of service in user's profile page is found starting with GitLab CE/EE 8.0 that allows attacker to reject access to their profile page via using a specially crafted username.
4.3
MEDIUM
CVE-2021-22228 2021-07-06 19:34 +00:00 An issue has been discovered in GitLab affecting all versions before 13.11.6, all versions starting from 13.12 before 13.12.6, and all versions starting from 14.0 before 14.0.2. Improper access control allows unauthorised users to access project details using Graphql.
6.5
MEDIUM
CVE-2021-32823 2021-06-23 21:40 +00:00 In the bindata RubyGem before version 2.4.10 there is a potential denial-of-service vulnerability. In affected versions it is very slow for certain classes in BinData to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002, BinData::Bit. In combination with .constantize there is a potential for a CPU-based DoS. In version 2.4.10 bindata improved the creation time of Bits and Integers.
3.7
LOW
CVE-2021-22181 2021-06-11 13:43 +00:00 A denial of service vulnerability in GitLab CE/EE affecting all versions since 11.8 allows an attacker to create a recursive pipeline relationship and exhaust resources.
7.7
HIGH
CVE-2021-22175 2021-06-11 13:30 +00:00 When requests to the internal network for webhooks are enabled, a server-side request forgery vulnerability in GitLab affecting all versions starting from 10.5 was possible to exploit for an unauthenticated attacker even on a GitLab instance where registration is disabled
9.8
CRITICAL
CVE-2021-22216 2021-06-08 17:19 +00:00 A denial of service vulnerability in all versions of GitLab CE/EE before 13.12.2, 13.11.5 or 13.10.5 allows an attacker to cause uncontrolled resource consumption with a very long issue or merge request description
6.5
MEDIUM
CVE-2021-22219 2021-06-08 16:38 +00:00 All versions of GitLab CE/EE starting from 9.5 before 13.10.5, all versions starting from 13.11 before 13.11.5, and all versions starting from 13.12 before 13.12.2 allow a high privilege user to obtain sensitive information from log files because the sensitive information was not correctly registered for log masking.
4.9
MEDIUM
CVE-2021-22217 2021-06-08 16:25 +00:00 A denial of service vulnerability in all versions of GitLab CE/EE before 13.12.2, 13.11.5 or 13.10.5 allows an attacker to cause uncontrolled resource consumption with a specially crafted issue or merge request
6.5
MEDIUM
CVE-2021-22213 2021-06-08 16:03 +00:00 A cross-site leak vulnerability in the OAuth flow of all versions of GitLab CE/EE since 7.10 allowed an attacker to leak an OAuth access token by getting the victim to visit a malicious page with Safari
8.8
HIGH
CVE-2021-22214 2021-06-08 12:59 +00:00 When requests to the internal network for webhooks are enabled, a server-side request forgery vulnerability in GitLab CE/EE affecting all versions starting from 10.5 was possible to exploit for an unauthenticated attacker even on a GitLab instance where registration is limited
8.6
HIGH
CVE-2021-22206 2021-05-06 11:25 +00:00 An issue has been discovered in GitLab affecting all versions starting from 11.6. Pull mirror credentials are exposed that allows other maintainers to be able to view the credentials in plain-text,
6.8
MEDIUM
CVE-2021-22205 2021-04-23 15:39 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 11.9. GitLab was not properly validating image files that were passed to a file parser which resulted in a remote command execution.
10
CRITICAL
CVE-2021-22202 2021-04-02 14:25 +00:00 An issue has been discovered in GitLab CE/EE affecting all previous versions. If the victim is an admin, it was possible to issue a CSRF in System hooks through the API.
4.3
MEDIUM
CVE-2021-22197 2021-04-02 14:21 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.6 where an infinite loop exist when an authenticated user with specific rights access a MR having source and target branch pointing to each other
4.3
MEDIUM
CVE-2021-22194 2021-03-26 18:08 +00:00 In all versions of GitLab, marshalled session keys were being stored in Redis.
5.7
MEDIUM
CVE-2021-22193 2021-03-24 15:57 +00:00 An issue has been discovered in GitLab affecting all versions starting with 7.1. A member of a private group was able to validate the use of a specific name for private project.
3.5
LOW
CVE-2021-22179 2021-03-24 15:48 +00:00 A vulnerability was discovered in GitLab versions before 12.2. GitLab was vulnerable to a SSRF attack through the Outbound Requests feature.
5.4
MEDIUM
CVE-2021-22176 2021-03-24 15:46 +00:00 An issue has been discovered in GitLab affecting all versions starting with 3.0.1. Improper access control allows demoted project members to access details on authored merge requests
4.3
MEDIUM
CVE-2021-22186 2021-03-24 15:42 +00:00 An authorization issue in GitLab CE/EE version 9.4 and up allowed a group maintainer to modify group CI/CD variables which should be restricted to group owners
4.9
MEDIUM
CVE-2021-22183 2021-03-04 13:56 +00:00 An issue has been discovered in GitLab affecting all versions starting with 11.8. GitLab was vulnerable to a stored XSS in the epics page, which could be exploited with user interactions.
5.4
MEDIUM
CVE-2021-22189 2021-03-04 13:54 +00:00 Starting with version 13.7 the Gitlab CE/EE editions were affected by a security issue related to the validation of the certificates for the Fortinet OTP that could result in authentication issues.
7.2
HIGH
CVE-2021-22187 2021-03-02 17:15 +00:00 An issue has been discovered in GitLab affecting all versions of Gitlab EE/CE before 13.6.7. A potential resource exhaustion issue that allowed running or pending jobs to continue even after project was deleted.
4.3
MEDIUM
CVE-2021-22167 2021-01-15 14:12 +00:00 An issue has been discovered in GitLab affecting all versions starting from 12.1. Incorrect headers in specific project page allows attacker to have a temporary read access to the private repository
7.5
HIGH
CVE-2021-22171 2021-01-15 14:10 +00:00 Insufficient validation of authentication parameters in GitLab Pages for GitLab 11.5+ allows an attacker to steal a victim's API token if they click on a maliciously crafted link
7.3
HIGH
CVE-2020-26408 2020-12-11 03:01 +00:00 A limited information disclosure vulnerability exists in Gitlab CE/EE from >= 12.2 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2 that allows an attacker to view limited information in user's private profile
5.3
MEDIUM
CVE-2020-26416 2020-12-11 02:34 +00:00 Information disclosure in Advanced Search component of GitLab EE starting from 8.4 results in exposure of search terms via Rails logs. This affects versions >=8.4 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2.
4.4
MEDIUM
CVE-2020-26415 2020-12-11 02:29 +00:00 Information about the starred projects for private user profiles was exposed via the GraphQL API starting from 12.2 via the REST API. This affects GitLab >=12.2 to <13.4.7, >=13.5 to <13.5.5, and >=13.6 to <13.6.2.
4.3
MEDIUM
CVE-2020-26409 2020-12-11 00:17 +00:00 A DOS vulnerability exists in Gitlab CE/EE >=10.3, <13.4.7,>=13.5, <13.5.5,>=13.6, <13.6.2 that allows an attacker to trigger uncontrolled resource by bypassing input validation in markdown fields.
6.5
MEDIUM
CVE-2020-13356 2020-11-18 22:35 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.8.9. A specially crafted request could bypass Multipart protection and read files in certain specific paths on the server. Affected versions are: >=8.8.9, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
8.2
HIGH
CVE-2020-13355 2020-11-18 22:30 +00:00 An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.14. A path traversal is found in LFS Upload that allows attacker to overwrite certain specific paths on the server. Affected versions are: >=8.14, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
8.1
HIGH
CVE-2020-13349 2020-11-17 17:22 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 8.12. A regular expression related to a file path resulted in the Advanced Search feature susceptible to catastrophic backtracking. Affected versions are >=8.12, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
4.3
MEDIUM
CVE-2020-13348 2020-11-17 17:11 +00:00 An issue has been discovered in GitLab EE affecting all versions starting from 10.2. Required CODEOWNERS approval could be bypassed by targeting a branch without the CODEOWNERS file. Affected versions are >=10.2, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
5.7
MEDIUM
CVE-2020-13350 2020-11-17 16:55 +00:00 CSRF in runner administration page in all versions of GitLab CE/EE allows an attacker who's able to target GitLab instance administrators to pause/resume runners. Affected versions are >=13.5.0, <13.5.2,>=13.4.0, <13.4.5,<13.3.9.
4.3
MEDIUM
CVE-2020-13352 2020-11-16 23:36 +00:00 Private group info is leaked leaked in GitLab CE/EE version 10.2 and above, when the project is moved from private to public group. Affected versions are: >=10.2, <13.3.9,>=13.4, <13.4.5,>=13.5, <13.5.2.
5.3
MEDIUM
CVE-2020-13339 2020-10-08 11:51 +00:00 An issue has been discovered in GitLab affecting all versions before 13.2.10, 13.3.7 and 13.4.2: XSS in SVG File Preview. Overall impact is limited due to the current user only being impacted.
6.5
MEDIUM
CVE-2020-13340 2020-10-08 11:46 +00:00 An issue has been discovered in GitLab affecting all versions prior to 13.2.10, 13.3.7 and 13.4.2: Stored XSS in CI Job Log
8.7
HIGH
CVE-2020-13344 2020-10-08 11:43 +00:00 An issue has been discovered in GitLab affecting all versions prior to 13.2.10, 13.3.7 and 13.4.2. Sessions keys are stored in plain-text in Redis which allows attacker with Redis access to authenticate as any user that has a session stored in Redis
5.7
MEDIUM
CVE-2020-13342 2020-10-07 13:57 +00:00 An issue has been discovered in GitLab affecting versions prior to 13.2.10, 13.3.7 and 13.4.2: Lack of Rate Limiting at Re-Sending Confirmation Email
2.7
LOW
CVE-2020-13346 2020-10-07 11:21 +00:00 Membership changes are not reflected in ToDo subscriptions in GitLab versions prior to 13.2.10, 13.3.7 and 13.4.2, allowing guest users to access confidential issues through API.
6.5
MEDIUM
CVE-2020-13334 2020-10-07 11:18 +00:00 In GitLab versions prior to 13.2.10, 13.3.7 and 13.4.2, improper authorization checks allow a non-member of a project/group to change the confidentiality attribute of issue via mutation GraphQL query
7.5
HIGH
CVE-2020-13347 2020-10-07 11:14 +00:00 A command injection vulnerability was discovered in Gitlab runner versions prior to 13.2.4, 13.3.2 and 13.4.1. When the runner is configured on a Windows system with a docker executor, which allows the attacker to run arbitrary commands on Windows host, via DOCKER_AUTH_CONFIG build variable.
9.1
CRITICAL
CVE-2020-13335 2020-10-07 11:03 +00:00 Improper group membership validation when deleting a user account in GitLab >=7.12 allows a user to delete own account without deleting/transferring their group.
4.3
MEDIUM
CVE-2020-13345 2020-10-06 16:26 +00:00 An issue has been discovered in GitLab affecting all versions starting from 10.8. Reflected XSS on Multiple Routes
5.5
MEDIUM
CVE-2020-13343 2020-10-06 16:24 +00:00 An issue has been discovered in GitLab affecting all versions starting from 11.2. Unauthorized Users Can View Custom Project Template
8.8
HIGH
CVE-2020-13338 2020-10-02 17:20 +00:00 An issue has been discovered in GitLab affecting versions prior to 12.10.13, 13.0.8, 13.1.2. A stored cross-site scripting vulnerability was discovered when editing references.
5.4
MEDIUM
CVE-2020-13336 2020-09-30 18:56 +00:00 An issue has been discovered in GitLab affecting versions from 11.8 before 12.10.13. GitLab was vulnerable to a stored XSS by in the error tracking feature.
4.8
MEDIUM
CVE-2020-13326 2020-09-29 16:45 +00:00 A vulnerability was discovered in GitLab versions prior to 13.1. Under certain conditions the restriction for Github project import could be bypassed.
4.3
MEDIUM
CVE-2020-13321 2020-09-29 16:40 +00:00 A vulnerability was discovered in GitLab versions prior to 13.1. Username format restrictions could be bypassed allowing for html tags to be added.
8.3
HIGH
CVE-2020-13324 2020-09-29 16:36 +00:00 A vulnerability was discovered in GitLab versions prior to 13.1. Under certain conditions the private activity of a user could be exposed via the API.
6.5
MEDIUM
CVE-2020-13323 2020-09-29 16:29 +00:00 A vulnerability was discovered in GitLab versions prior 13.1. Under certain conditions private merge requests could be read via Todos
7.7
HIGH
CVE-2020-13331 2020-09-29 15:47 +00:00 An issue has been discovered in GitLab affecting versions prior to 12.10.13. GitLab was vulnerable to a stored XSS by in the Wiki pasges.
5.4
MEDIUM
CVE-2020-13329 2020-09-29 14:11 +00:00 An issue has been discovered in GitLab affecting versions from 12.6.2 prior to 12.10.13. GitLab was vulnerable to a stored XSS by in the blob view feature.
6.5
MEDIUM
CVE-2020-13328 2020-09-29 14:09 +00:00 An issue has been discovered in GitLab affecting versions prior to 13.1.2, 13.0.8 and 12.10.13. GitLab was vulnerable to a stored XSS by using the PyPi files API.
4.8
MEDIUM
CVE-2020-13320 2020-09-29 14:07 +00:00 An issue has been discovered in GitLab before version 12.10.13 that allowed a project member with limited permissions to view the project security dashboard.
6.5
MEDIUM
CVE-2020-13319 2020-09-29 13:58 +00:00 An issue has been discovered in GitLab affecting versions prior to 13.1.2, 13.0.8 and 12.10.13. Missing permission check for adding time spent on an issue.
4.3
MEDIUM
CVE-2020-13298 2020-09-14 19:44 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. Conan package upload functionality was not properly validating the supplied parameters, which resulted in the limited files disclosure.
7.2
HIGH
CVE-2020-13305 2020-09-14 19:42 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab was not invalidating project invitation link upon removing a user from a project.
4.3
MEDIUM
CVE-2020-13309 2020-09-14 19:36 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab was vulnerable to a blind SSRF attack through the repository mirroring feature.
8.8
HIGH
CVE-2020-13310 2020-09-14 19:33 +00:00 A vulnerability was discovered in GitLab runner versions before 13.1.3, 13.2.3 and 13.3.1. It was possible to make the gitlab-runner process crash by sending malformed queries, resulting in a denial of service.
6.5
MEDIUM
CVE-2020-13315 2020-09-14 19:32 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. The profile activity page was not restricting the amount of results one could request, potentially resulting in a denial of service.
7.5
HIGH
CVE-2020-13306 2020-09-14 19:28 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab Webhook feature could be abused to perform denial of service attacks due to the lack of rate limitation.
7.5
HIGH
CVE-2020-13301 2020-09-14 19:26 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. GitLab was vulnerable to a stored XSS on the standalone vulnerability page.
5.5
MEDIUM
CVE-2020-13302 2020-09-14 19:23 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. Under certain conditions GitLab was not properly revoking user sessions and allowed a malicious user to access a user account with an old password.
7.2
HIGH
CVE-2020-13297 2020-09-14 19:22 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. When 2 factor authentication was enabled for groups, a malicious user could bypass that restriction by sending a specific query to the API endpoint.
5.4
MEDIUM
CVE-2020-13304 2020-09-14 19:19 +00:00 A vulnerability was discovered in GitLab versions before 13.1.10, 13.2.8 and 13.3.4. Same 2 factor Authentication secret code was generated which resulted an attacker to maintain access under certain conditions.
7.2
HIGH
CVE-2020-13281 2020-08-13 11:22 +00:00 For GitLab before 13.0.12, 13.1.6, 13.2.3 a denial of service exists in the project import feature
6.5
MEDIUM
CVE-2020-13280 2020-08-13 10:49 +00:00 For GitLab before 13.0.12, 13.1.6, 13.2.3 a memory exhaustion flaw exists due to excessive logging of an invite email error message.
6.5
MEDIUM
CVE-2020-13283 2020-08-13 10:38 +00:00 For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting vulnerability exists in the issues list via milestone title.
7.3
HIGH
CVE-2020-13282 2020-08-13 10:33 +00:00 For GitLab before 13.0.12, 13.1.6, 13.2.3 after a group transfer occurs, members from a parent group keep their access level on the subgroup leading to improper access.
3.5
LOW
CVE-2020-13290 2020-08-12 12:24 +00:00 In GitLab before 13.0.12, 13.1.6, and 13.2.3, improper access control was used on the Applications page
7.5
HIGH
CVE-2020-13292 2020-08-10 11:33 +00:00 In GitLab before 13.0.12, 13.1.6 and 13.2.3, it is possible to bypass E-mail verification which is required for OAuth Flow.
9.6
CRITICAL
CVE-2020-13294 2020-08-10 11:30 +00:00 In GitLab before 13.0.12, 13.1.6 and 13.2.3, access grants were not revoked when a user revoked access to an application.
5.4
MEDIUM
CVE-2020-13293 2020-08-10 11:28 +00:00 In GitLab before 13.0.12, 13.1.6 and 13.2.3 using a branch with a hexadecimal name could override an existing hash.
7.1
HIGH
CVE-2020-15525 2020-07-07 11:52 +00:00 GitLab EE 11.3 through 13.1.2 has Incorrect Access Control because of the Maven package upload endpoint.
5.3
MEDIUM
CVE-2020-13263 2020-06-19 20:15 +00:00 An authorization issue relating to project maintainer impersonation was identified in GitLab EE 9.5 and later through 13.0.1 that could allow unauthorized users to impersonate as a maintainer to perform limited actions.
8.8
HIGH
CVE-2020-13264 2020-06-19 20:13 +00:00 Kubernetes cluster token disclosure in GitLab CE/EE 10.3 and later through 13.0.1 allows other group maintainers to view Kubernetes cluster token
5.3
MEDIUM
CVE-2020-13275 2020-06-19 19:55 +00:00 A user with an unverified email address could request an access to domain restricted groups in GitLab EE 12.2 and later through 13.0.1
8.1
HIGH
CVE-2020-13274 2020-06-19 19:53 +00:00 A security issue allowed achieving Denial of Service attacks through memory exhaustion by uploading malicious artifacts in all previous GitLab versions through 13.0.1
7.5
HIGH
CVE-2020-13273 2020-06-19 19:51 +00:00 A Denial of Service vulnerability allowed exhausting the system resources in GitLab CE/EE 12.0 and later through 13.0.1
7.5
HIGH
CVE-2020-13272 2020-06-19 19:40 +00:00 OAuth flow missing verification checks CE/EE 12.3 and later through 13.0.1 allows unverified user to use OAuth authorization code flow
8.8
HIGH
CVE-2020-13276 2020-06-19 19:37 +00:00 User is allowed to set an email as a notification email even without verifying the new email in all previous GitLab CE/EE versions through 13.0.1
7.4
HIGH
CVE-2020-13277 2020-06-19 15:20 +00:00 An authorization issue in the mirroring logic allowed read access to private repositories in GitLab CE/EE 10.6 and later through 13.0.5
6.5
MEDIUM
CVE-2020-14155 2020-06-14 22:00 +00:00 libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
5.3
MEDIUM
CVE-2020-13270 2020-06-10 12:35 +00:00 Missing permission check on fork relation creation in GitLab CE/EE 11.3 and later through 13.0.1 allows guest users to create a fork relation on restricted public projects via API
8.8
HIGH
CVE-2020-13271 2020-06-10 12:25 +00:00 A Stored Cross-Site Scripting vulnerability allowed the execution of arbitrary Javascript code in the blobs API in all previous GitLab CE/EE versions through 13.0.1
6.1
MEDIUM
CVE-2020-12276 2020-04-29 14:28 +00:00 GitLab 9.5.9 through 12.9 is vulnerable to stored XSS in an admin notification feature.
4.8
MEDIUM
CVE-2020-12277 2020-04-29 14:28 +00:00 GitLab 10.8 through 12.9 has a vulnerability that allows someone to mirror a repository even if the feature is not activated.
5.3
MEDIUM
CVE-2020-11649 2020-04-22 17:52 +00:00 An issue was discovered in GitLab CE and EE 8.15 through 12.9.2. Members of a group could still have access after the group is deleted.
6.5
MEDIUM
CVE-2020-11506 2020-04-22 17:50 +00:00 An issue was discovered in GitLab 10.7.0 and later through 12.9.2. A Workhorse bypass could lead to job artifact uploads and file disclosure (Exposure of Sensitive Information) via request smuggling.
7.5
HIGH
CVE-2020-11505 2020-04-22 17:46 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 12.7.9, 12.8.x before 12.8.9, and 12.9.x before 12.9.3. A Workhorse bypass could lead to NuGet package and file disclosure (Exposure of Sensitive Information) via request smuggling.
7.5
HIGH
CVE-2020-10975 2020-04-08 16:11 +00:00 GitLab EE/CE 10.8 to 12.9 is leaking metadata and comments on vulnerabilities to unauthorized users on the vulnerability feedback page.
4.3
MEDIUM
CVE-2020-10976 2020-04-08 16:10 +00:00 GitLab EE/CE 8.17 to 12.9 is vulnerable to information leakage when querying a merge request widget.
7.5
HIGH
CVE-2020-10977 2020-04-08 16:09 +00:00 GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when moving an issue between projects.
5.5
MEDIUM
CVE-2020-10978 2020-04-08 16:08 +00:00 GitLab EE/CE 8.11 to 12.9 is leaking information on Issues opened in a public project and then moved to a private project through Web-UI and GraphQL API.
5.3
MEDIUM
CVE-2020-10979 2020-04-08 16:07 +00:00 GitLab EE/CE 11.10 to 12.9 is leaking information on restricted CI pipelines metrics to unauthorized users.
4.3
MEDIUM
CVE-2020-10980 2020-04-08 16:05 +00:00 GitLab EE/CE 8.0.rc1 to 12.9 is vulnerable to a blind SSRF in the FogBugz integration.
9.8
CRITICAL
CVE-2020-10981 2020-04-08 16:04 +00:00 GitLab EE/CE 9.0 to 12.9 allows a maintainer to modify other maintainers' pipeline trigger descriptions within the same project.
4.3
MEDIUM
CVE-2020-10952 2020-03-27 17:55 +00:00 GitLab EE/CE 8.11 through 12.9.1 allows blocked users to pull/push docker images.
6.5
MEDIUM
CVE-2020-10953 2020-03-27 17:52 +00:00 In GitLab EE 11.7 through 12.9, the NPM feature is vulnerable to a path traversal issue.
7.5
HIGH
CVE-2020-10954 2020-03-27 17:50 +00:00 GitLab through 12.9 is affected by a potential DoS in repository archive download.
7.5
HIGH
CVE-2020-10955 2020-03-27 17:48 +00:00 GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on an upload feature that allows an unauthorized user to read content available under specific folders.
6.5
MEDIUM
CVE-2020-10956 2020-03-27 17:25 +00:00 GitLab 8.10 and later through 12.9 is vulnerable to an SSRF in a project import note feature.
9.8
CRITICAL
CVE-2020-10074 2020-03-13 16:13 +00:00 GitLab 10.1 through 12.8.1 has Incorrect Access Control. A scenario was discovered in which a GitLab account could be taken over through an expired link.
9.8
CRITICAL
CVE-2020-10076 2020-03-13 16:03 +00:00 GitLab 12.1 through 12.8.1 allows XSS. A stored cross-site scripting vulnerability was discovered when displaying merge requests.
6.1
MEDIUM
CVE-2020-10077 2020-03-13 16:01 +00:00 GitLab EE 3.0 through 12.8.1 allows SSRF. An internal investigation revealed that a particular deprecated service was creating a server side request forgery risk.
9.8
CRITICAL
CVE-2020-10078 2020-03-13 15:59 +00:00 GitLab 12.1 through 12.8.1 allows XSS. The merge request submission form was determined to have a stored cross-site scripting vulnerability.
6.1
MEDIUM
CVE-2020-10079 2020-03-13 15:57 +00:00 GitLab 7.10 through 12.8.1 has Incorrect Access Control. Under certain conditions where users should have been required to configure two-factor authentication, it was not being required.
5.3
MEDIUM
CVE-2020-10080 2020-03-13 15:56 +00:00 GitLab 8.3 through 12.8.1 allows Information Disclosure. It was possible for certain non-members to access the Contribution Analytics page of a private group.
5.3
MEDIUM
CVE-2020-10081 2020-03-13 15:54 +00:00 GitLab before 12.8.2 has Incorrect Access Control. It was internally discovered that the LFS import process could potentially be used to incorrectly access LFS objects not owned by the user.
6.5
MEDIUM
CVE-2020-10082 2020-03-13 15:53 +00:00 GitLab 12.2 through 12.8.1 allows Denial of Service. A denial of service vulnerability impacting the designs for public issues was discovered.
5.3
MEDIUM
CVE-2020-10084 2020-03-13 15:46 +00:00 GitLab EE 11.6 through 12.8.1 allows Information Disclosure. Sending a specially crafted request to the vulnerability_feedback endpoint could result in the exposure of a private project namespace
5.3
MEDIUM
CVE-2020-10086 2020-03-13 15:40 +00:00 GitLab 10.4 through 12.8.1 allows Directory Traversal. A particular endpoint was vulnerable to a directory traversal vulnerability, leading to arbitrary file read.
5.3
MEDIUM
CVE-2020-10087 2020-03-13 15:34 +00:00 GitLab before 12.8.2 allows Information Disclosure. Badge images were not being proxied, causing mixed content warnings as well as leaking the IP address of the user.
7.5
HIGH
CVE-2020-10089 2020-03-13 15:27 +00:00 GitLab 8.11 through 12.8.1 allows a Denial of Service when using several features to recursively request eachother,
7.5
HIGH
CVE-2020-10090 2020-03-13 15:24 +00:00 GitLab 11.7 through 12.8.1 allows Information Disclosure. Under certain group conditions, group epic information was unintentionally being disclosed.
5.3
MEDIUM
CVE-2020-10091 2020-03-13 15:18 +00:00 GitLab 9.3 through 12.8.1 allows XSS. A cross-site scripting vulnerability was found when viewing particular file types.
6.1
MEDIUM
CVE-2020-10092 2020-03-13 15:15 +00:00 GitLab 12.1 through 12.8.1 allows XSS. A cross-site scripting vulnerability was present in a particular view relating to the Grafana integration.
6.1
MEDIUM
CVE-2020-8113 2020-03-06 16:20 +00:00 GitLab 10.7 and later through 12.7.2 has Incorrect Access Control.
9.8
CRITICAL
CVE-2019-12825 2020-02-17 12:54 +00:00 Unauthorized Access to the Container Registry of other groups was discovered in GitLab Enterprise 12.0.0-pre. In other words, authenticated remote attackers can read Docker registries of other groups. When a legitimate user changes the path of a group, Docker registries are not adapted, leaving them in the old namespace. They are not protected and are available to all other users with no previous access to the repo.
4.3
MEDIUM
CVE-2020-6833 2020-02-05 15:23 +00:00 An issue was discovered in GitLab EE 11.3 and later. A GitLab Workhorse bypass could lead to package and file disclosure via request smuggling.
7.5
HIGH
CVE-2020-7966 2020-02-05 14:58 +00:00 GitLab EE 11.11 and later through 12.7.2 allows Directory Traversal.
7.5
HIGH
CVE-2020-7967 2020-02-05 14:58 +00:00 GitLab EE 8.0 through 12.7.2 has Insecure Permissions (issue 1 of 2).
4.3
MEDIUM
CVE-2020-7968 2020-02-05 14:56 +00:00 GitLab EE 8.0 through 12.7.2 has Incorrect Access Control.
7.5
HIGH
CVE-2020-7969 2020-02-05 14:55 +00:00 GitLab EE 8.0 and later through 12.7.2 allows Information Disclosure.
7.5
HIGH
CVE-2020-7971 2020-02-05 14:54 +00:00 GitLab EE 11.0 and later through 12.7.2 allows XSS.
6.1
MEDIUM
CVE-2020-7972 2020-02-05 14:53 +00:00 GitLab EE 12.2 has Insecure Permissions (issue 2 of 2).
7.5
HIGH
CVE-2020-7973 2020-02-05 14:52 +00:00 GitLab through 12.7.2 allows XSS.
6.1
MEDIUM
CVE-2020-7974 2020-02-05 14:51 +00:00 GitLab EE 10.1 through 12.7.2 allows Information Disclosure.
5.3
MEDIUM
CVE-2020-7977 2020-02-05 14:25 +00:00 GitLab EE 8.8 and later through 12.7.2 has Insecure Permissions.
5.3
MEDIUM
CVE-2020-7979 2020-02-05 13:47 +00:00 GitLab EE 8.9 and later through 12.7.2 has Insecure Permission
5.3
MEDIUM
CVE-2020-8114 2020-02-05 13:44 +00:00 GitLab EE 8.9 and later through 12.7.2 has Insecure Permission
9.8
CRITICAL
CVE-2019-15578 2020-01-28 01:46 +00:00 An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE). The path of a private project, that used to be public, would be disclosed in the unsubscribe email link of issues and merge requests.
5.3
MEDIUM
CVE-2019-15579 2020-01-28 01:45 +00:00 An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) where the assignee(s) of a confidential issue in a private project would be disclosed to a guest via milestones.
5.3
MEDIUM
CVE-2019-15581 2020-01-28 01:43 +00:00 An IDOR exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) that allowed a project owner or maintainer to see the members of any private group via merge request approval rules.
5.3
MEDIUM
CVE-2019-15582 2020-01-28 01:36 +00:00 An IDOR was discovered in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) that allowed a maintainer to add any private group to a protected environment.
5.3
MEDIUM
CVE-2019-15590 2020-01-28 01:31 +00:00 An access control issue exists in < 12.3.5, < 12.2.8, and < 12.1.14 for GitLab Community Edition (CE) and Enterprise Edition (EE) where private merge requests and issues would be disclosed with the Group Search feature provided by Elasticsearch integration
7.5
HIGH
CVE-2019-15583 2020-01-28 01:24 +00:00 An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE). When an issue was moved to a public project from a private one, the associated private labels and the private project namespace would be disclosed through the GitLab API.
7.5
HIGH
CVE-2019-15585 2020-01-28 01:21 +00:00 Improper authentication exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE) in the GitLab SAML integration had a validation issue that permitted an attacker to takeover another user's account.
9.8
CRITICAL
CVE-2019-20142 2020-01-13 19:04 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 12.3 through 12.6.1. It allows Denial of Service.
4.3
MEDIUM
CVE-2019-20144 2020-01-13 19:01 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 10.8 through 12.6.1. It has Incorrect Access Control.
4.3
MEDIUM
CVE-2019-20145 2020-01-13 19:00 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 11.4 through 12.6.1. It has Incorrect Access Control.
4.3
MEDIUM
CVE-2019-20146 2020-01-13 18:59 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 11.0 through 12.6. It allows Uncontrolled Resource Consumption.
5.3
MEDIUM
CVE-2019-20147 2020-01-13 18:56 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 9.1 through 12.6.1. It has Incorrect Access Control.
5.3
MEDIUM
CVE-2019-20148 2020-01-13 18:52 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 8.13 through 12.6.1. It has Incorrect Access Control.
5.3
MEDIUM
CVE-2020-5197 2020-01-13 18:51 +00:00 An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 5.1 through 12.6.1. It has Incorrect Access Control.
4.3
MEDIUM
CVE-2020-6832 2020-01-13 18:47 +00:00 An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 through 12.6.1. Using the project import feature, it was possible for someone to obtain issues from private projects.
5.3
MEDIUM
CVE-2019-19629 2020-01-05 20:54 +00:00 In GitLab EE 10.5 through 12.5.3, 12.4.5, and 12.3.8, when transferring a public project to a private group, private code would be disclosed via the Group Search API provided by the Elasticsearch integration.
7.5
HIGH
CVE-2019-19628 2020-01-05 20:51 +00:00 In GitLab EE 11.3 through 12.5.3, 12.4.5, and 12.3.8, insufficient parameter sanitization for the Maven package registry could lead to privilege escalation and remote code execution vulnerabilities under certain conditions.
9.8
CRITICAL
CVE-2019-19314 2020-01-05 20:47 +00:00 GitLab EE 8.4 through 12.5, 12.4.3, and 12.3.6 stored several tokens in plaintext.
7.5
HIGH
CVE-2019-19313 2020-01-05 20:42 +00:00 GitLab EE 12.3 through 12.5, 12.4.3, and 12.3.6 allows Denial of Service. Certain characters were making it impossible to create, edit, or view issues and commits.
7.5
HIGH
CVE-2019-19312 2020-01-05 20:37 +00:00 GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 has Incorrect Access Control. After a project changed to private, previously forked repositories were still able to get information about the private project through the API.
5.8
MEDIUM
CVE-2019-19310 2020-01-03 15:39 +00:00 GitLab Enterprise Edition (EE) 9.0 and later through 12.5 allows Information Disclosure.
4.9
MEDIUM
CVE-2019-19309 2020-01-03 15:38 +00:00 GitLab Enterprise Edition (EE) 8.90 and later through 12.5 has Incorrect Access Control.
4.3
MEDIUM
CVE-2019-19263 2020-01-03 15:37 +00:00 GitLab Enterprise Edition (EE) 8.2 and later through 12.5 has Insecure Permissions.
4.3
MEDIUM
CVE-2019-19262 2020-01-03 15:36 +00:00 GitLab Enterprise Edition (EE) 11.9 and later through 12.5 has Insecure Permissions.
4.3
MEDIUM
CVE-2019-19261 2020-01-03 15:34 +00:00 GitLab Enterprise Edition (EE) 6.7 and later through 12.5 allows SSRF.
8.8
HIGH
CVE-2019-19260 2020-01-03 15:32 +00:00 GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 has Incorrect Access Control (issue 2 of 2).
5.4
MEDIUM
CVE-2019-19259 2020-01-03 15:30 +00:00 GitLab Enterprise Edition (EE) 11.3 and later through 12.5 allows an Insecure Direct Object Reference (IDOR).
4.3
MEDIUM
CVE-2019-19258 2020-01-03 15:28 +00:00 GitLab Enterprise Edition (EE) 10.8 and later through 12.5 has Incorrect Access Control.
5.3
MEDIUM
CVE-2019-19257 2020-01-03 15:26 +00:00 GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 has Incorrect Access Control (issue 1 of 2).
5.3
MEDIUM
CVE-2019-19256 2020-01-03 15:22 +00:00 GitLab Enterprise Edition (EE) 12.2 and later through 12.5 has Incorrect Access Control.
5.3
MEDIUM
CVE-2019-19255 2020-01-03 15:18 +00:00 GitLab Enterprise Edition (EE) 12.3 and later through 12.5 has Incorrect Access Control.
4.3
MEDIUM
CVE-2019-19254 2020-01-03 14:51 +00:00 GitLab Community Edition (CE) and Enterprise Edition (EE). 9.6 and later through 12.5 has Incorrect Access Control.
5.3
MEDIUM
CVE-2019-19088 2020-01-03 14:40 +00:00 Gitlab Enterprise Edition (EE) 11.3 through 12.4.2 allows Directory Traversal.
9.8
CRITICAL
CVE-2019-19087 2020-01-03 14:38 +00:00 Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions (issue 2 of 2).
4.3
MEDIUM
CVE-2019-19086 2020-01-03 14:34 +00:00 Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions (issue 1 of 2).
4.3
MEDIUM
CVE-2019-19311 2020-01-03 14:22 +00:00 GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 allows XSS in group and profile fields.
5.4
MEDIUM
CVE-2019-15584 2019-12-20 20:02 +00:00 A denial of service exists in gitlab
6.5
MEDIUM
CVE-2019-15589 2019-12-18 20:00 +00:00 An improper access control vulnerability exists in Gitlab
8.8
HIGH
CVE-2019-5487 2019-12-18 20:00 +00:00 An improper access control vulnerability exists in Gitlab EE
5.3
MEDIUM
CVE-2019-15575 2019-12-18 20:00 +00:00 A command injection exists in GitLab CE/EE
7.5
HIGH
CVE-2019-15576 2019-12-18 20:00 +00:00 An information disclosure vulnerability exists in GitLab CE/EE
7.5
HIGH
CVE-2019-15577 2019-12-18 20:00 +00:00 An information disclosure vulnerability exists in GitLab CE/EE
4.3
MEDIUM
CVE-2019-15580 2019-12-18 19:59 +00:00 An information exposure vulnerability exists in gitlab.com
6.5
MEDIUM
CVE-2019-5486 2019-12-18 19:58 +00:00 A authentication bypass vulnerability exists in GitLab CE/EE
8.8
HIGH
CVE-2019-15591 2019-12-18 19:51 +00:00 An improper access control vulnerability exists in GitLab <12.3.3 that allows an attacker to obtain container and dependency scanning reports through the merge request widget even though public pipelines were disabled.
6.5
MEDIUM
CVE-2019-18446 2019-11-26 15:50 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4. It has Insecure Permissions (issue 1 of 2).
4.3
MEDIUM
CVE-2019-18447 2019-11-26 15:49 +00:00 An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Insecure Permissions.
4.3
MEDIUM
CVE-2019-18448 2019-11-26 15:48 +00:00 An issue was discovered in GitLab Community and Enterprise Edition before 12.4. It has Incorrect Access Control.
6.5
MEDIUM
CVE-2019-18449 2019-11-26 15:47 +00:00 An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the autocomplete feature. It has Insecure Permissions (issue 2 of 2).
4.3
MEDIUM
CVE-2019-18450 2019-11-26 15:44 +00:00 An issue was discovered in GitLab Community and Enterprise Edition before 12.4 in the Project labels feature. It has Insecure Permissions.
4.3
MEDIUM
CVE-2019-18451 2019-11-26 15:43 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 10.7.4 through 12.4 in the InternalRedirect filtering feature. It has an Open Redirect.
6.1
MEDIUM
CVE-2019-18452 2019-11-26 15:41 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4 when moving an issue to a public project from a private one. It has Insecure Permissions.
5.3
MEDIUM
CVE-2019-18453 2019-11-26 15:35 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 11.6 through 12.4 in the add comments via email feature. It has Insecure Permissions.
4.3
MEDIUM
CVE-2019-18454 2019-11-26 15:31 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 10.5 through 12.4 in link validation for RDoc wiki pages feature. It has XSS.
6.1
MEDIUM
CVE-2019-18455 2019-11-26 15:26 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 11 through 12.4 when building Nested GraphQL queries. It has a large or infinite loop.
7.5
HIGH
CVE-2019-18456 2019-11-26 15:04 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 8.17 through 12.4 in the Search feature provided by Elasticsearch integration.. It has Insecure Permissions (issue 1 of 4).
5.3
MEDIUM
CVE-2019-18457 2019-11-26 14:43 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 11.8 through 12.4 when handling Security tokens.. It has Insecure Permissions.
8.8
HIGH
CVE-2019-18458 2019-11-26 14:40 +00:00 An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 2 of 4).
2.7
LOW
CVE-2019-18460 2019-11-26 13:47 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 8.15 through 12.4 in the Comments Search feature provided by the Elasticsearch integration. It has Incorrect Access Control.
7.5
HIGH
CVE-2019-18462 2019-11-26 13:44 +00:00 An issue was discovered in GitLab Community and Enterprise Edition 11.3 through 12.4. It has Insecure Permissions.
4.3
MEDIUM
CVE-2019-18463 2019-11-26 13:39 +00:00 An issue was discovered in GitLab Community and Enterprise Edition through 12.4. It has Insecure Permissions (issue 4 of 4).
4.3
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.