Vulnerabilities > Gitlab > Gitlab > 9.2.10

DATE CVE VULNERABILITY TITLE RISK
2018-03-21 CVE-2017-0924 Cross-site Scripting vulnerability in Gitlab
Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the labels component resulting in persistent cross site scripting.
network
gitlab CWE-79
4.3
2018-03-21 CVE-2017-0922 Incorrect Authorization vulnerability in Gitlab
Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board object.
network
low complexity
gitlab CWE-863
5.0
2018-03-21 CVE-2017-0918 Path Traversal vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.
network
low complexity
gitlab debian CWE-22
6.5
2018-03-21 CVE-2017-0916 Improper Input Validation vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to a lack of input validation in the system_hook_push queue through web hook component resulting in remote code execution.
network
low complexity
gitlab debian CWE-20
7.5
2018-03-21 CVE-2017-0915 Improper Input Validation vulnerability in Gitlab
Gitlab Community Edition version 10.2.4 is vulnerable to a lack of input validation in the GitlabProjectsImportService resulting in remote code execution.
network
low complexity
gitlab debian CWE-20
7.5