Vulnerabilities > Gitlab > Gitlab > 11.6.1

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-6793 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
An issue was discovered in GitLab Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
gitlab CWE-918
6.8
2019-09-09 CVE-2019-6792 Information Exposure Through an Error Message vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab CWE-209
5.0
2019-09-09 CVE-2019-6789 Improper Privilege Management vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab CWE-269
4.0
2019-09-09 CVE-2019-6788 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab
5.0
2019-09-09 CVE-2019-6786 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab
4.0
2019-09-09 CVE-2019-6785 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab
4.0
2019-09-09 CVE-2019-6784 Cross-site Scripting vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
gitlab CWE-79
4.3
2019-09-09 CVE-2019-6783 Path Traversal vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab CWE-22
6.5
2019-09-09 CVE-2019-6782 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab
5.0
2019-09-09 CVE-2019-11549 Information Exposure Through Log Files vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 9.x, 10.x, and 11.x before 11.8.9, 11.9.x before 11.9.10, and 11.10.x before 11.10.2.
network
low complexity
gitlab CWE-532
4.0