Vulnerabilities > Gitlab > Gitlab > 11.4.14

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-11548 Cross-site Scripting vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9.
network
gitlab CWE-79
3.5
2019-09-09 CVE-2019-11547 Cross-site Scripting vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2.
network
gitlab CWE-79
4.3
2019-09-09 CVE-2019-11546 Race Condition vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2.
network
gitlab CWE-362
3.5
2019-09-09 CVE-2019-11544 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 8.x, 9.x, 10.x, and 11.x before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2.
network
low complexity
gitlab
4.0
2019-07-10 CVE-2018-19580 Improper Input Validation vulnerability in Gitlab
All versions of GitLab prior to 11.5.1, 11.4.8, and 11.3.11 do not send an email to the old email address when an email address change is made.
network
low complexity
gitlab CWE-20
5.0
2019-07-10 CVE-2018-19572 Race Condition vulnerability in Gitlab
GitLab CE 8.17 and later and EE 8.3 and later have a symlink time-of-check-to-time-of-use race condition that would allow unauthorized access to files in the GitLab Pages chroot environment.
network
gitlab CWE-362
4.3
2019-05-29 CVE-2019-9866 Information Exposure vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 11.x before 11.7.7 and 11.8.x before 11.8.3.
network
low complexity
gitlab CWE-200
4.0
2019-05-29 CVE-2019-9732 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 10.x (starting from 10.8) and 11.x before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
network
low complexity
gitlab
7.5
2019-05-29 CVE-2019-9485 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
network
low complexity
gitlab
7.5
2019-05-29 CVE-2019-9221 Improper Input Validation vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
local
low complexity
gitlab CWE-20
2.1