Vulnerabilities > Gitlab > Gitlab > 15.4.6

DATE CVE VULNERABILITY TITLE RISK
2023-05-03 CVE-2023-1836 Cross-site Scripting vulnerability in Gitlab
A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1.
network
low complexity
gitlab CWE-79
5.4
2023-05-03 CVE-2023-1965 Cross-Site Request Forgery (CSRF) vulnerability in Gitlab
An issue has been discovered in GitLab EE affecting all versions starting from 14.2 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1.
network
low complexity
gitlab CWE-352
6.5
2023-03-09 CVE-2022-4331 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab EE affecting all versions starting from 15.1 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
7.3
2023-03-09 CVE-2023-0050 Cross-site Scripting vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 13.7 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab CWE-79
5.4
2023-03-09 CVE-2023-1072 Resource Exhaustion vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 9.0 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab CWE-400
5.3
2023-03-09 CVE-2022-3381 Open Redirect vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 10.0 to 15.7.8, 15.8 prior to 15.8.4 and 15.9 prior to 15.9.2.
network
low complexity
gitlab CWE-601
6.1
2023-03-09 CVE-2022-4289 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 15.3 before 15.7.8, versions of 15.8 before 15.8.4, and version 15.9 before 15.9.2.
network
low complexity
gitlab
4.3
2023-03-09 CVE-2022-4462 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 12.8 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
4.3
2023-03-09 CVE-2023-0483 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab affecting all versions starting from 12.1 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
3.8
2023-03-09 CVE-2023-1084 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
2.7