Vulnerabilities > Gitlab > Gitlab > 11.4.4

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2018-19569 Improper Authorization vulnerability in Gitlab
GitLab CE/EE, versions 8.8 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an authorization vulnerability that allows access to the web-UI as a user using a Personal Access Token of any scope.
network
low complexity
gitlab CWE-285
6.5
2019-07-10 CVE-2018-19577 Improper Access Control vulnerability in Gitlab
Gitlab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an incorrect access control vulnerability that displays to an unauthorized user the title and namespace of a confidential issue.
network
low complexity
gitlab CWE-284
5.3
2019-07-10 CVE-2018-19496 Improper Access Control vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 10.x and 11.x before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1.
network
low complexity
gitlab CWE-284
4.0
2019-07-10 CVE-2018-19495 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1.
network
low complexity
gitlab CWE-918
4.0
2019-07-10 CVE-2018-19494 Improper Access Control vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 11.x before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1.
network
low complexity
gitlab CWE-284
4.0
2019-07-10 CVE-2018-19493 Cross-site Scripting vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 11.x before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1.
network
gitlab CWE-79
4.3
2019-05-29 CVE-2019-9866 Information Exposure vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 11.x before 11.7.7 and 11.8.x before 11.8.3.
network
low complexity
gitlab CWE-200
4.0
2019-05-29 CVE-2019-9732 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 10.x (starting from 10.8) and 11.x before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
network
low complexity
gitlab
7.5
2019-05-29 CVE-2019-9485 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
network
low complexity
gitlab
7.5
2019-05-29 CVE-2019-9221 Improper Input Validation vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
local
low complexity
gitlab CWE-20
2.1