Vulnerabilities > Gitlab > Gitlab > 8.3.5

DATE CVE VULNERABILITY TITLE RISK
2023-04-15 CVE-2018-17455 Authorization Bypass Through User-Controlled Key vulnerability in Gitlab
An issue was discovered in GitLab Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1.
network
low complexity
gitlab CWE-639
7.5
2023-04-15 CVE-2018-17536 Cross-site Scripting vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1.
network
low complexity
gitlab CWE-79
5.4
2023-03-09 CVE-2023-1084 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2.
network
low complexity
gitlab
2.7
2023-02-13 CVE-2022-4138 Cross-Site Request Forgery (CSRF) vulnerability in Gitlab
A Cross Site Request Forgery issue has been discovered in GitLab CE/EE affecting all versions before 15.6.7, all versions starting from 15.7 before 15.7.6, and all versions starting from 15.8 before 15.8.1.
network
low complexity
gitlab CWE-352
8.1
2023-01-27 CVE-2022-4205 Type Confusion vulnerability in Gitlab
In Gitlab EE/CE before 15.6.1, 15.5.5 and 15.4.6 using a branch with a hexadecimal name could override an existing hash.
network
low complexity
gitlab CWE-843
7.5
2023-01-27 CVE-2022-4335 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host.
network
low complexity
gitlab CWE-918
4.3
2023-01-12 CVE-2022-3514 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions starting from 6.6 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2.
network
low complexity
gitlab
5.3
2023-01-12 CVE-2022-3613 Unspecified vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2.
network
low complexity
gitlab
7.5
2023-01-12 CVE-2022-4037 Race Condition vulnerability in Gitlab
An issue has been discovered in GitLab CE/EE affecting all versions before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2.
network
high complexity
gitlab CWE-362
8.5
2022-11-10 CVE-2022-3706 Unspecified vulnerability in Gitlab
Improper authorization in GitLab CE/EE affecting all versions from 7.14 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2 allows a user retrying a job in a downstream pipeline to take ownership of the retried jobs in the upstream pipeline even if the user doesn't have access to that project.
network
low complexity
gitlab
4.3