Vulnerabilities > Gitlab > Gitlab > 15.2.0

DATE CVE VULNERABILITY TITLE RISK
2023-03-09 CVE-2022-4462 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 12.8 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
4.3
2023-03-09 CVE-2023-0483 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 12.1 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
3.8
2023-03-09 CVE-2023-1084 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
2.7
2023-02-13 CVE-2022-3411 Improper Validation of Specified Quantity in Input vulnerability in Gitlab
A lack of length validation in GitLab CE/EE affecting all versions from 12.4 before 15.6.7, 15.7 before 15.7.6, and 15.8 before 15.8.1 allows an authenticated attacker to create a large Issue description via GraphQL which, when repeatedly requested, saturates CPU usage.
network
low complexity
gitlab CWE-1284
6.5
2023-02-13 CVE-2022-3759 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.3 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1.
network
low complexity
gitlab
7.5
2023-02-13 CVE-2022-4138 Cross-Site Request Forgery (CSRF) vulnerability in Gitlab
A Cross Site Request Forgery issue has been discovered in GitLab CE/EE affecting all versions before 15.6.7, all versions starting from 15.7 before 15.7.6, and all versions starting from 15.8 before 15.8.1.
network
low complexity
gitlab CWE-352
8.1
2023-02-13 CVE-2023-0518 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 before 15.6.7, all versions starting from 15.7 before 15.7.6, all versions starting from 15.8 before 15.8.1.
network
low complexity
gitlab
7.5
2023-01-27 CVE-2022-4201 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
A blind SSRF in GitLab CE/EE affecting all from 11.3 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 allows an attacker to connect to local addresses when configuring a malicious GitLab Runner.
network
low complexity
gitlab CWE-918
5.3
2023-01-27 CVE-2022-4255 Unspecified vulnerability in Gitlab
An info leak issue was identified in all versions of GitLab EE from 13.7 prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which exposes user email id through webhook payload.
network
low complexity
gitlab
5.3
2023-01-27 CVE-2022-4335 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host.
network
low complexity
gitlab CWE-918
4.3