Vulnerabilities > Gitlab > Gitlab > 8.4.7

DATE CVE VULNERABILITY TITLE RISK
2018-07-27 CVE-2018-14602 Information Exposure vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2.
network
low complexity
gitlab CWE-200
5.0
2018-07-18 CVE-2018-14364 Path Traversal vulnerability in Gitlab
GitLab Community and Enterprise Edition before 10.7.7, 10.8.x before 10.8.6, and 11.x before 11.0.4 allows Directory Traversal with write access and resultant remote code execution via the GitLab projects import component.
network
low complexity
gitlab CWE-22
7.5
2018-07-03 CVE-2017-0921 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Gitlab
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an unverified password change issue in the PasswordsController component resulting in potential account takeover if a victim's session is compromised.
network
gitlab CWE-640
6.8
2018-07-03 CVE-2017-0919 Missing Authentication for Critical Function vulnerability in Gitlab
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the GitLab import component resulting in an attacker being able to perform operations under a group in which they were previously unauthorized.
network
low complexity
gitlab CWE-306
5.0
2018-05-31 CVE-2018-10379 Cross-site Scripting vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2.
network
gitlab CWE-79
4.3
2018-04-25 CVE-2018-8801 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
GitLab Community and Enterprise Editions version 8.3 up to 10.x before 10.3 are vulnerable to SSRF in the Services and webhooks component.
network
low complexity
gitlab CWE-918
4.0
2018-04-05 CVE-2018-9243 Cross-site Scripting vulnerability in Gitlab
GitLab Community and Enterprise Editions version 8.4 up to 10.4 are vulnerable to XSS because a lack of input validation in the merge request component leads to cross site scripting (specifically, filenames in changes tabs of merge requests).
network
gitlab CWE-79
4.3
2018-03-24 CVE-2018-8971 Improper Input Validation vulnerability in Gitlab
The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, and 10.5.x before 10.5.6 has an incorrect omniauth-auth0 configuration, leading to signing in unintended users.
network
low complexity
gitlab debian CWE-20
7.5
2018-03-21 CVE-2017-0925 Cleartext Transmission of Sensitive Information vulnerability in Gitlab
Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.
network
low complexity
gitlab debian CWE-319
4.0
2018-03-21 CVE-2017-0918 Path Traversal vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.
network
low complexity
gitlab debian CWE-22
6.5