Vulnerabilities > Gitlab > Gitlab > 8.3.5

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2018-19581 Improper Authorization vulnerability in Gitlab
GitLab EE, versions 8.3 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, is vulnerable to an insecure object reference vulnerability that allows a Guest user to set the weight of an issue they create.
network
low complexity
gitlab CWE-285
5.0
2019-07-10 CVE-2018-19580 Improper Input Validation vulnerability in Gitlab
All versions of GitLab prior to 11.5.1, 11.4.8, and 11.3.11 do not send an email to the old email address when an email address change is made.
network
low complexity
gitlab CWE-20
5.0
2019-07-10 CVE-2018-19574 Cross-site Scripting vulnerability in Gitlab
GitLab CE/EE, versions 7.6 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an XSS vulnerability in the OAuth authorization page.
network
low complexity
gitlab CWE-79
5.4
2019-07-10 CVE-2018-19572 Race Condition vulnerability in Gitlab
GitLab CE 8.17 and later and EE 8.3 and later have a symlink time-of-check-to-time-of-use race condition that would allow unauthorized access to files in the GitLab Pages chroot environment.
network
gitlab CWE-362
4.3
2019-07-10 CVE-2018-19495 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1.
network
low complexity
gitlab CWE-918
4.0
2019-05-29 CVE-2019-9485 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
network
low complexity
gitlab
7.5
2019-05-29 CVE-2019-9221 Improper Input Validation vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
local
low complexity
gitlab CWE-20
2.1
2019-05-29 CVE-2019-9218 Unspecified vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1.
network
low complexity
gitlab
7.5
2019-05-17 CVE-2019-6797 Unspecified vulnerability in Gitlab
An information disclosure issue was discovered in GitLab Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1.
network
low complexity
gitlab
5.0
2019-05-17 CVE-2019-5883 Unspecified vulnerability in Gitlab
An Incorrect Access Control issue was discovered in GitLab Community and Enterprise Edition 6.0 and later but before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1.
network
low complexity
gitlab
6.4