Vulnerabilities > Gitlab > Gitlab > 9.5.10

DATE CVE VULNERABILITY TITLE RISK
2018-03-24 CVE-2018-8971 Improper Input Validation vulnerability in Gitlab
The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, and 10.5.x before 10.5.6 has an incorrect omniauth-auth0 configuration, leading to signing in unintended users.
network
low complexity
gitlab debian CWE-20
7.5
2018-03-22 CVE-2017-0920 Incorrect Authorization vulnerability in Gitlab
GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10.3.4 are vulnerable to an authorization bypass issue in the Projects::MergeRequests::CreationsController component resulting in an attacker to see every project name and their respective namespace on a GitLab instance.
network
low complexity
gitlab CWE-863
4.0
2018-03-21 CVE-2018-3710 Path Traversal vulnerability in multiple products
Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable to an Insecure Temporary File in the project import component resulting remote code execution.
local
low complexity
gitlab debian CWE-22
7.8
2018-03-21 CVE-2017-0927 Incorrect Authorization vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the deployment keys component resulting in unauthorized use of deployment keys by guest users.
network
low complexity
gitlab CWE-863
4.0
2018-03-21 CVE-2017-0926 Incorrect Authorization vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.
network
low complexity
gitlab debian CWE-863
6.5
2018-03-21 CVE-2017-0925 Cleartext Transmission of Sensitive Information vulnerability in Gitlab
Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.
network
low complexity
gitlab debian CWE-319
4.0
2018-03-21 CVE-2017-0924 Cross-site Scripting vulnerability in Gitlab
Gitlab Community Edition version 10.2.4 is vulnerable to lack of input validation in the labels component resulting in persistent cross site scripting.
network
gitlab CWE-79
4.3
2018-03-21 CVE-2017-0923 Cross-site Scripting vulnerability in Gitlab
Gitlab Community Edition version 9.1 is vulnerable to lack of input validation in the IPython notebooks component resulting in persistent cross site scripting.
network
gitlab CWE-79
4.3
2018-03-21 CVE-2017-0922 Incorrect Authorization vulnerability in Gitlab
Gitlab Enterprise Edition version 10.3 is vulnerable to an authorization bypass issue in the GitLab Projects::BoardsController component resulting in an information disclosure on any board object.
network
low complexity
gitlab CWE-863
5.0
2018-03-21 CVE-2017-0918 Path Traversal vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to a path traversal issue in the GitLab CI runner component resulting in remote code execution.
network
low complexity
gitlab debian CWE-22
6.5