Vulnerabilities > Gitlab > Gitlab > 9.2.7

DATE CVE VULNERABILITY TITLE RISK
2018-05-31 CVE-2018-10379 Cross-site Scripting vulnerability in Gitlab
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2.
network
gitlab CWE-79
4.3
2018-04-25 CVE-2018-8801 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
GitLab Community and Enterprise Editions version 8.3 up to 10.x before 10.3 are vulnerable to SSRF in the Services and webhooks component.
network
low complexity
gitlab CWE-918
4.0
2018-04-05 CVE-2018-9244 Cross-site Scripting vulnerability in Gitlab
GitLab Community and Enterprise Editions version 9.2 up to 10.4 are vulnerable to XSS because a lack of input validation in the milestones component leads to cross site scripting (specifically, data-milestone-id in the milestone dropdown feature).
network
gitlab CWE-79
4.3
2018-04-05 CVE-2018-9243 Cross-site Scripting vulnerability in Gitlab
GitLab Community and Enterprise Editions version 8.4 up to 10.4 are vulnerable to XSS because a lack of input validation in the merge request component leads to cross site scripting (specifically, filenames in changes tabs of merge requests).
network
gitlab CWE-79
4.3
2018-03-24 CVE-2018-8971 Improper Input Validation vulnerability in Gitlab
The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, and 10.5.x before 10.5.6 has an incorrect omniauth-auth0 configuration, leading to signing in unintended users.
network
low complexity
gitlab debian CWE-20
7.5
2018-03-22 CVE-2017-0920 Incorrect Authorization vulnerability in Gitlab
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the Projects::MergeRequests::CreationsController component resulting in an attacker to see every project name and their respective namespace on a GitLab instance.
network
low complexity
gitlab CWE-863
4.0
2018-03-21 CVE-2018-3710 Path Traversal vulnerability in multiple products
Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable to an Insecure Temporary File in the project import component resulting remote code execution.
local
low complexity
gitlab debian CWE-22
7.8
2018-03-21 CVE-2017-0927 Incorrect Authorization vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the deployment keys component resulting in unauthorized use of deployment keys by guest users.
network
low complexity
gitlab CWE-863
4.0
2018-03-21 CVE-2017-0926 Incorrect Authorization vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.
network
low complexity
gitlab debian CWE-863
6.5
2018-03-21 CVE-2017-0925 Cleartext Transmission of Sensitive Information vulnerability in Gitlab
Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.
network
low complexity
gitlab debian CWE-319
4.0