Vulnerabilities > Gitlab > Gitlab > 11.11.6

DATE CVE VULNERABILITY TITLE RISK
2020-01-28 CVE-2019-5465 Unspecified vulnerability in Gitlab
An information disclosure issue was discovered in GitLab CE/EE 8.14 and later, by using the move issue feature which could result in disclosure of the newly created issue ID.
network
low complexity
gitlab
4.0
2020-01-28 CVE-2019-5464 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
A flawed DNS rebinding protection issue was discovered in GitLab CE/EE 10.2 and later in the `url_blocker.rb` which could result in SSRF where the library is utilized.
network
low complexity
gitlab CWE-918
7.5
2020-01-28 CVE-2019-5462 Insufficient Session Expiration vulnerability in Gitlab
A privilege escalation issue was discovered in GitLab CE/EE 9.0 and later when trigger tokens are not rotated once ownership of them has changed.
network
gitlab CWE-613
6.8
2020-01-13 CVE-2019-20144 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 10.8 through 12.6.1.
network
low complexity
gitlab
4.0
2020-01-13 CVE-2020-6832 Information Exposure vulnerability in Gitlab
An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 through 12.6.1.
network
low complexity
gitlab CWE-200
5.0
2020-01-13 CVE-2020-5197 Incorrect Authorization vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 5.1 through 12.6.1.
network
gitlab CWE-863
3.5
2020-01-13 CVE-2019-20148 Information Exposure vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 8.13 through 12.6.1.
network
gitlab CWE-200
4.3
2020-01-13 CVE-2019-20147 Information Exposure vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 9.1 through 12.6.1.
network
low complexity
gitlab CWE-200
5.0
2020-01-13 CVE-2019-20146 Resource Exhaustion vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 11.0 through 12.6.
network
low complexity
gitlab CWE-400
5.0
2020-01-13 CVE-2019-20145 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) 11.4 through 12.6.1.
network
low complexity
gitlab
4.0