Vulnerabilities > Gitlab

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2019-14943 Use of Hard-coded Credentials vulnerability in Gitlab
An issue was discovered in GitLab Community and Enterprise Edition 12.0 through 12.1.4.
network
low complexity
gitlab CWE-798
7.5
2019-07-10 CVE-2018-19584 Authorization Bypass Through User-Controlled Key vulnerability in Gitlab
GitLab EE, versions 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, is vulnerable to an insecure direct object reference vulnerability that allows authenticated, but unauthorized, users to view members and milestone details of private groups.
network
low complexity
gitlab CWE-639
5.0
2019-07-10 CVE-2018-19583 Information Exposure Through Log Files vulnerability in Gitlab
GitLab CE/EE, versions 8.0 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, would log access tokens in the Workhorse logs, permitting administrators with access to the logs to see another user's token.
network
low complexity
gitlab CWE-532
6.5
2019-07-10 CVE-2018-19582 Authorization Bypass Through User-Controlled Key vulnerability in Gitlab
GitLab EE, versions 11.4 before 11.4.8 and 11.5 before 11.5.1, is affected by an insecure direct object reference vulnerability that permits an unauthorized user to publish the draft merge request comments of another user.
network
low complexity
gitlab CWE-639
4.0
2019-07-10 CVE-2018-19581 Improper Authorization vulnerability in Gitlab
GitLab EE, versions 8.3 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, is vulnerable to an insecure object reference vulnerability that allows a Guest user to set the weight of an issue they create.
network
low complexity
gitlab CWE-285
5.0
2019-07-10 CVE-2018-19580 Improper Input Validation vulnerability in Gitlab
All versions of GitLab prior to 11.5.1, 11.4.8, and 11.3.11 do not send an email to the old email address when an email address change is made.
network
low complexity
gitlab CWE-20
5.0
2019-07-10 CVE-2018-19579 Cross-site Scripting vulnerability in Gitlab 11.5.0
GitLab EE version 11.5 is vulnerable to a persistent XSS vulnerability in the Operations page.
network
gitlab CWE-79
3.5
2019-07-10 CVE-2018-19578 Improper Authorization vulnerability in Gitlab 11.5.0
GitLab EE, version 11.5 before 11.5.1, is vulnerable to an insecure object reference issue that permits a user with Reporter privileges to view the Jaeger Tracing Operations page.
network
low complexity
gitlab CWE-285
4.0
2019-07-10 CVE-2018-19571 Server-Side Request Forgery (SSRF) vulnerability in Gitlab
GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an SSRF vulnerability in webhooks.
network
low complexity
gitlab CWE-918
7.7
2019-07-10 CVE-2018-19576 Improper Access Control vulnerability in Gitlab
GitLab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an access control issue that allows a Guest user to make changes to or delete their own comments on an issue, after the issue was made Confidential.
network
low complexity
gitlab CWE-284
6.4