Information on source package gitlab

Available versions

ReleaseVersion
sid16.8.4-1

Open issues

BugsidDescription
CVE-2024-1525vulnerableAn issue has been discovered in GitLab CE/EE affecting all versions st ...

Resolved issues

BugDescription
TEMP-0902726-51ACFEgitlab: Content injection via username
TEMP-0902726-3BBE24gitlab: Activity feed publicly displaying internal project names
TEMP-0900522-A18AAEgitlab: include directive in .gitlab-ci.yml allows SSRF requests
TEMP-0900522-4405E2gitlab: Removing public deploy keys regression
TEMP-0900522-298D01gitlab: Persistent XSS - Multiple locations of user selection drop downs
TEMP-0900522-27F98Dgitlab: Persistent XSS - Selecting users as allowed merge request approvers
TEMP-0900522-7DE480gitlab: Arbitrary assignment of project fields using Import project
TEMP-0900522-3AD97Cgitlab: Permissions issue in Merge Requests Create Service
TEMP-0894867-E5064BConfidential issue comments in Slack, Mattermost, and webhook integrations
TEMP-0000000-DE2DCDgitlab: Missing CSRF in System Hooks
TEMP-0000000-077068gitlab: Persistent XSS in Pipeline Tooltip
CVE-2024-1451An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2024-1299A privilege escalation vulnerability was discovered in GitLab affectin ...
CVE-2024-1250An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2024-1066An issue has been discovered in GitLab EE affecting all versions from ...
CVE-2024-0861An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2024-0456An authorization vulnerability exists in GitLab versions 14.0 prior to ...
CVE-2024-0410An authorization bypass vulnerability was discovered in GitLab affecti ...
CVE-2024-0402An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2024-0199An authorization bypass vulnerability was discovered in GitLab affecti ...
CVE-2023-7028An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2023-6955An improper access control vulnerability exists in GitLab Remote Devel ...
CVE-2023-6840An issue has been discovered in GitLab EE affecting all versions from ...
CVE-2023-6736An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-6680An improper certificate validation issue in Smartcard authentication i ...
CVE-2023-6564An issue has been discovered in GitLab EE Premium and Ultimate affecti ...
CVE-2023-6477An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-6396
CVE-2023-6386ReDoS in CI/CD Pipeline Editor while verifying Pipeline syntax
CVE-2023-6159An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2023-6051An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2023-6033Improper neutralization of input in Jira integration configuration in ...
CVE-2023-5995An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-5963An issue has been discovered in GitLab EE with Advanced Search affecti ...
CVE-2023-5933An issue has been discovered in GitLab CE/EE affecting all versions af ...
CVE-2023-5831An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-5825An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-5612An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2023-5600
CVE-2023-5512An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2023-5356Incorrect authorization checks in GitLab CE/EE from all versions start ...
CVE-2023-5226An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2023-5207A vulnerability was discovered in GitLab CE and EE affecting all versi ...
CVE-2023-5198An issue has been discovered in GitLab affecting all versions prior to ...
CVE-2023-5106An issue has been discovered in Ultimate-licensed GitLab EE affecting ...
CVE-2023-5061An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-5009An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-4998
CVE-2023-4912An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-4895An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-4812An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-4700An authorization issue affecting GitLab EE affecting all versions from ...
CVE-2023-4658An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-4647An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-4638
CVE-2023-4630An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-4532An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-4522An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2023-4379An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-4378An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-4317An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-4018An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-4011An issue has been discovered in GitLab EE affecting all versions from ...
CVE-2023-4008An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-4002An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3994An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-3993An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3979An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3964An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3950An information disclosure issue in GitLab EE affecting all versions fr ...
CVE-2023-3949An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3932An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3922An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3920An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3917Denial of Service in pipelines affecting all versions of Gitlab EE and ...
CVE-2023-3915An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3914A business logic error in GitLab EE affecting all versions prior to 16 ...
CVE-2023-3909An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-3907A privilege escalation vulnerability in GitLab EE affecting all versio ...
CVE-2023-3906An input validation issue in the asset proxy in GitLab EE, affecting a ...
CVE-2023-3904An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3900An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-3511An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3509An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2023-3500An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-3484An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3444An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-3443An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3424An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-3413An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3401An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2023-3399An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-3385An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3364An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-3363An information disclosure issue in Gitlab CE/EE affecting all versions ...
CVE-2023-3362An information disclosure issue in GitLab CE/EE affecting all versions ...
CVE-2023-3246An issue has been discovered in GitLab EE/CE affecting all versions st ...
CVE-2023-3210An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3205An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-3115An issue has been discovered in GitLab EE affecting all versions affec ...
CVE-2023-3102A sensitive information leak issue has been discovered in GitLab EE af ...
CVE-2023-2825An issue has been discovered in GitLab CE/EE affecting only version 16 ...
CVE-2023-2620An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2589An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-2576An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2485An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2478An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2442An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2233An improper authorization issue has been discovered in GitLab CE/EE af ...
CVE-2023-2232An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-2200An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2199An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2198An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2190An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2182An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-2181An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2023-2164An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-2132An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2069An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-2030An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2023-2022An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2015An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2013An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-2001An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2023-1965An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-1936An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-1836A cross-site scripting issue has been discovered in GitLab affecting a ...
CVE-2023-1825An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-1787An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-1733A denial of service condition exists in the Prometheus server bundled ...
CVE-2023-1710A sensitive information disclosure vulnerability in GitLab affecting a ...
CVE-2023-1708An issue was identified in GitLab CE/EE affecting all versions from 1. ...
CVE-2023-1621An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-1555An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-1417An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-1279An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-1265An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-1210An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-1204An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-1178An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2023-1167Improper authorization in Gitlab EE affecting all versions from 12.3.0 ...
CVE-2023-1098An information disclosure vulnerability has been discovered in GitLab ...
CVE-2023-1084An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2023-1072An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-1071An issue has been discovered in GitLab affecting all versions from 15. ...
CVE-2023-0989An information disclosure issue in GitLab CE/EE affecting all versions ...
CVE-2023-0921A lack of length validation in GitLab CE/EE affecting all versions fro ...
CVE-2023-0838An issue has been discovered in GitLab affecting versions starting fro ...
CVE-2023-0805An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2023-0756An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2023-0632An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0523An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0518An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-0508An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2023-0485An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0483An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0450An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0319An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0223An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0155An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2023-0121A denial of service issue was discovered in GitLab CE/EE affecting all ...
CVE-2023-0120An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0050An issue has been discovered in GitLab affecting all versions starting ...
CVE-2023-0042An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-4462An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-4376An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2022-4365An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-4343An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-4342An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-4335A blind SSRF vulnerability was identified in all versions of GitLab EE ...
CVE-2022-4331An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-4289An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-4255An info leak issue was identified in all versions of GitLab EE from 13 ...
CVE-2022-4206A sensitive information leak issue has been discovered in all versions ...
CVE-2022-4205In Gitlab EE/CE before 15.6.1, 15.5.5 and 15.4.6 using a branch with a ...
CVE-2022-4201A blind SSRF in GitLab CE/EE affecting all from 11.3 prior to 15.4.6, ...
CVE-2022-4167Incorrect Authorization check affecting all versions of GitLab EE from ...
CVE-2022-4143An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-4138A Cross Site Request Forgery issue has been discovered in GitLab CE/EE ...
CVE-2022-4131An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-4092An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-4054An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-4037An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2022-4007A issue has been discovered in GitLab CE/EE affecting all versions fro ...
CVE-2022-3902An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3870An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-3820An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3819An improper authorization issue in GitLab CE/EE affecting all versions ...
CVE-2022-3818An uncontrolled resource consumption issue when parsing URLs in GitLab ...
CVE-2022-3793An improper authorization issue in GitLab CE/EE affecting all versions ...
CVE-2022-3767Missing validation in DAST analyzer affecting all versions from 1.11.0 ...
CVE-2022-3759An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-3758An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3740An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-3726Lack of sand-boxing of OpenAPI documents in GitLab CE/EE affecting all ...
CVE-2022-3706Improper authorization in GitLab CE/EE affecting all versions from 7.1 ...
CVE-2022-3639A potential DOS vulnerability was discovered in GitLab CE/EE affecting ...
CVE-2022-3613An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2022-3573An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-3572A cross-site scripting issue has been discovered in GitLab CE/EE affec ...
CVE-2022-3514An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-3513An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3486An open redirect vulnerability in GitLab EE/CE affecting all versions ...
CVE-2022-3483An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-3482An improper access control issue in GitLab CE/EE affecting all version ...
CVE-2022-3478An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3413Incorrect authorization during display of Audit Events in GitLab EE af ...
CVE-2022-3411A lack of length validation in GitLab CE/EE affecting all versions fro ...
CVE-2022-3381An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3375An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3351An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-3331An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-3330It was possible for a guest user to read a todo targeting an inaccessi ...
CVE-2022-3325Improper access control in the GitLab CE/EE API affecting all versions ...
CVE-2022-3293Email addresses were leaked in WebHook logs in GitLab EE affecting all ...
CVE-2022-3291Serialization of sensitive data in GitLab EE affecting all versions fr ...
CVE-2022-3288A branch/tag name confusion in GitLab CE/EE affecting all versions pri ...
CVE-2022-3286Lack of IP address checking in GitLab EE affecting all versions from 1 ...
CVE-2022-3285Bypass of healthcheck endpoint allow list affecting all versions from ...
CVE-2022-3283A potential DOS vulnerability was discovered in GitLab CE/EE affecting ...
CVE-2022-3280An open redirect in GitLab CE/EE affecting all versions from 10.1 prio ...
CVE-2022-3279An unhandled exception in job log parsing in GitLab CE/EE affecting al ...
CVE-2022-3265A cross-site scripting issue has been discovered in GitLab CE/EE affec ...
CVE-2022-3067An issue has been discovered in the Import functionality of GitLab CE/ ...
CVE-2022-3066An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-3060Improper control of a resource identifier in Error Tracking in GitLab ...
CVE-2022-3031An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2022-3030An improper access control issue in GitLab CE/EE affecting all version ...
CVE-2022-3018An information disclosure vulnerability in GitLab CE/EE affecting all ...
CVE-2022-2992A vulnerability in GitLab CE/EE affecting all versions from 11.10 prio ...
CVE-2022-2931A potential DOS vulnerability was discovered in GitLab CE/EE affecting ...
CVE-2022-2908A potential DoS vulnerability was discovered in Gitlab CE/EE versions ...
CVE-2022-2907An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-2904A cross-site scripting issue has been discovered in GitLab CE/EE affec ...
CVE-2022-2884A vulnerability in GitLab CE/EE affecting all versions from 11.3.4 pri ...
CVE-2022-2882An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-2865A cross-site scripting issue has been discovered in GitLab CE/EE affec ...
CVE-2022-2826An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-2761An information disclosure issue in GitLab CE/EE affecting all versions ...
CVE-2022-2630An improper access control issue in GitLab CE/EE affecting all version ...
CVE-2022-2592A lack of length validation in Snippet descriptions in GitLab CE/EE af ...
CVE-2022-2539An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-2534An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-2533An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-2531An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-2527An issue in Incident Timelines has been discovered in GitLab CE/EE aff ...
CVE-2022-2512An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-2501An improper access control issue in GitLab EE affecting all versions f ...
CVE-2022-2500A cross-site scripting issue has been discovered in GitLab CE/EE affec ...
CVE-2022-2499An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-2498An issue in pipeline subscriptions in GitLab EE affecting all versions ...
CVE-2022-2497An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-2459An issue has been discovered in GitLab EE affecting all versions befor ...
CVE-2022-2456An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2022-2455A business logic issue in the handling of large repositories in all ve ...
CVE-2022-2428A crafted tag in the Jupyter Notebook viewer in GitLab EE/CE affecting ...
CVE-2022-2417Insufficient validation in GitLab CE/EE affecting all versions from 12 ...
CVE-2022-2326An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2022-2307A lack of cascading deletes in GitLab CE/EE affecting all versions sta ...
CVE-2022-2303An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2022-2281An information disclosure vulnerability in GitLab EE affecting all ver ...
CVE-2022-2270An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-2251Improper sanitization of branch names in GitLab Runner affecting all v ...
CVE-2022-2250An open redirect vulnerability in GitLab EE/CE affecting all versions ...
CVE-2022-2244An improper authorization vulnerability in GitLab EE/CE affecting all ...
CVE-2022-2243An access control vulnerability in GitLab EE/CE affecting all versions ...
CVE-2022-2235Insufficient sanitization in GitLab EE's external issue tracker affect ...
CVE-2022-2230A Stored Cross-Site Scripting vulnerability in the project settings pa ...
CVE-2022-2229An improper authorization issue in GitLab CE/EE affecting all versions ...
CVE-2022-2228Information exposure in GitLab EE affecting all versions from 12.0 pri ...
CVE-2022-2227Improper access control in the runner jobs API in GitLab CE/EE affecti ...
CVE-2022-2185A critical issue has been discovered in GitLab affecting all versions ...
CVE-2022-2095An improper access control check in GitLab CE/EE affecting all version ...
CVE-2022-1999An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2022-1983Incorrect authorization in GitLab EE affecting all versions from 10.7 ...
CVE-2022-1981An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2022-1963An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-1954A Regular Expression Denial of Service vulnerability in GitLab CE/EE a ...
CVE-2022-1948An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-1944When the feature is configured, improper authorization in the Interact ...
CVE-2022-1940A Stored Cross-Site Scripting vulnerability in Jira integration in Git ...
CVE-2022-1936Incorrect authorization in GitLab EE affecting all versions from 12.0 ...
CVE-2022-1935Incorrect authorization in GitLab EE affecting all versions from 12.0 ...
CVE-2022-1821An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-1783An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-1680An account takeover issue has been discovered in GitLab EE affecting a ...
CVE-2022-1545It was possible to disclose details of confidential notes created via ...
CVE-2022-1510An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-1460An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-1433An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-1431An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-1426An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-1423Improper access control in the CI/CD cache mechanism in GitLab CE/EE a ...
CVE-2022-1417Improper access control in GitLab CE/EE affecting all versions startin ...
CVE-2022-1416Missing sanitization of data in Pipeline error messages in GitLab CE/E ...
CVE-2022-1413Missing input masking in GitLab CE/EE affecting all versions starting ...
CVE-2022-1406Improper input validation in GitLab CE/EE affecting all versions from ...
CVE-2022-1352Due to an insecure direct object reference vulnerability in Gitlab EE/ ...
CVE-2022-1193Improper access control in GitLab CE/EE versions 10.7 prior to 14.7.7, ...
CVE-2022-1190Improper handling of user input in GitLab CE/EE versions 8.3 prior to ...
CVE-2022-1189An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-1188An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-1185A denial of service vulnerability when rendering RDoc files in GitLab ...
CVE-2022-1175Improper neutralization of user input in GitLab CE/EE versions 14.4 be ...
CVE-2022-1174A potential DoS vulnerability was discovered in Gitlab CE/EE versions ...
CVE-2022-1162A hardcoded password was set for accounts registered using an OmniAuth ...
CVE-2022-1157Missing sanitization of logged exception messages in all versions prio ...
CVE-2022-1148Improper authorization in GitLab Pages included with GitLab CE/EE affe ...
CVE-2022-1124An improper authorization issue has been discovered in GitLab CE/EE af ...
CVE-2022-1121A lack of appropriate timeouts in GitLab Pages included in GitLab CE/E ...
CVE-2022-1120Missing filtering in an error message in GitLab CE/EE affecting all ve ...
CVE-2022-1111A business logic error in Project Import in GitLab CE/EE versions 14.9 ...
CVE-2022-1105An improper access control vulnerability in GitLab CE/EE affecting all ...
CVE-2022-1100A potential DOS vulnerability was discovered in GitLab CE/EE affecting ...
CVE-2022-1099Adding a very large number of tags to a runner in GitLab CE/EE affecti ...
CVE-2022-0751Inaccurate display of Snippet files containing special characters in a ...
CVE-2022-0741Improper input validation in all versions of GitLab CE/EE using sendma ...
CVE-2022-0740Incorrect authorization in the Asana integration's branch restriction ...
CVE-2022-0738An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0735An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-0549An issue has been discovered in GitLab CE/EE affecting all versions be ...
CVE-2022-0489An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-0488An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-0477An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0427Missing sanitization of HTML attributes in Jupyter notebooks in all ve ...
CVE-2022-0390Improper access control in Gitlab CE/EE versions 12.7 to 14.5.4, 14.6 ...
CVE-2022-0373Improper access control in GitLab CE/EE versions 12.4 to 14.5.4, 14.5 ...
CVE-2022-0371An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-0344An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0283An issue has been discovered affecting GitLab versions prior to 13.5. ...
CVE-2022-0249A vulnerability was discovered in GitLab starting with version 12. Git ...
CVE-2022-0244An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-0172An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2022-0167An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0154An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0152An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0151An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0136A vulnerability was discovered in GitLab versions 10.5 to 14.5.4, 14.6 ...
CVE-2022-0125An issue has been discovered in GitLab affecting all versions starting ...
CVE-2022-0124An issue has been discovered affecting GitLab versions prior to 14.4.5 ...
CVE-2022-0123An issue has been discovered affecting GitLab versions prior to 14.4.5 ...
CVE-2022-0093An issue has been discovered affecting GitLab versions prior to 14.4.5 ...
CVE-2022-0090An issue has been discovered affecting GitLab versions prior to 14.4.5 ...
CVE-2021-39946Improper neutralization of user input in GitLab CE/EE versions 14.3 to ...
CVE-2021-39945Improper access control in the GitLab CE/EE API affecting all versions ...
CVE-2021-39944An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39943An authorization logic error in the External Status Check API in GitLa ...
CVE-2021-39942A denial of service vulnerability in GitLab CE/EE affecting all versio ...
CVE-2021-39941An information disclosure vulnerability in GitLab CE/EE versions 12.0 ...
CVE-2021-39940An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39938A vulnerable regular expression pattern in GitLab CE/EE since version ...
CVE-2021-39937A collision in access memoization logic in all versions of GitLab CE/E ...
CVE-2021-39936Improper access control in GitLab CE/EE affecting all versions startin ...
CVE-2021-39935An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39934Improper access control allows any project member to retrieve the serv ...
CVE-2021-39933An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39932An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39931An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39930Missing authorization in GitLab EE versions between 12.4 and 14.3.6, b ...
CVE-2021-39927Server side request forgery protections in GitLab CE/EE versions betwe ...
CVE-2021-39919In all versions of GitLab CE/EE starting version 14.0 before 14.3.6, a ...
CVE-2021-39918Incorrect Authorization in GitLab EE affecting all versions starting f ...
CVE-2021-39917An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39916Lack of an access control check in the External Status Check feature a ...
CVE-2021-39915Improper access control in the GraphQL API in GitLab CE/EE affecting a ...
CVE-2021-39914A regular expression denial of service issue in GitLab versions 8.13 t ...
CVE-2021-39913Accidental logging of system root password in the migration log in all ...
CVE-2021-39912A potential DoS vulnerability was discovered in GitLab CE/EE starting ...
CVE-2021-39911An improper access control flaw in all versions of GitLab CE/EE starti ...
CVE-2021-39910An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-39909Lack of email address ownership verification in the CODEOWNERS feature ...
CVE-2021-39908In all versions of GitLab CE/EE starting from 0.8.0 before 14.2.6, all ...
CVE-2021-39907A potential DOS vulnerability was discovered in GitLab CE/EE starting ...
CVE-2021-39906Improper validation of ipynb files in GitLab CE/EE version 13.5 and ab ...
CVE-2021-39905An information disclosure vulnerability in the GitLab CE/EE API since ...
CVE-2021-39904An Improper Access Control vulnerability in the GraphQL API in all ver ...
CVE-2021-39903In all versions of GitLab CE/EE since version 13.0, a privileged user, ...
CVE-2021-39902Incorrect Authorization in GitLab CE/EE 13.4 or above allows a user wi ...
CVE-2021-39901In all versions of GitLab CE/EE since version 11.10, an admin of a gro ...
CVE-2021-39900Information disclosure from SendEntry in GitLab starting with 10.8 all ...
CVE-2021-39899In all versions of GitLab CE/EE, an attacker with physical access to a ...
CVE-2021-39898In all versions of GitLab CE/EE since version 10.6, a project export l ...
CVE-2021-39897Improper access control in GitLab CE/EE version 10.5 and above allowed ...
CVE-2021-39896In all versions of GitLab CE/EE since version 8.0, when an admin uses ...
CVE-2021-39895In all versions of GitLab CE/EE since version 8.0, an attacker can set ...
CVE-2021-39894In all versions of GitLab CE/EE since version 8.0, a DNS rebinding vul ...
CVE-2021-39893A potential DOS vulnerability was discovered in GitLab starting with v ...
CVE-2021-39892In all versions of GitLab CE/EE since version 12.0, a lower privileged ...
CVE-2021-39891In all versions of GitLab CE/EE since version 8.0, access tokens creat ...
CVE-2021-39890It was possible to bypass 2FA for LDAP users and access some specific ...
CVE-2021-39889In all versions of GitLab EE since version 14.1, due to an insecure di ...
CVE-2021-39888In all versions of GitLab EE starting from 13.10 before 14.1.7, all ve ...
CVE-2021-39887A stored Cross-Site Scripting vulnerability in the GitLab Flavored Mar ...
CVE-2021-39886Permissions rules were not applied while issues were moved between pro ...
CVE-2021-39885A Stored XSS in merge request creation page in all versions of Gitlab ...
CVE-2021-39884In all versions of GitLab EE since version 8.13, an endpoint discloses ...
CVE-2021-39883Improper authorization checks in all versions of GitLab EE starting fr ...
CVE-2021-39882In all versions of GitLab CE/EE, provided a user ID, anonymous users c ...
CVE-2021-39881In all versions of GitLab CE/EE since version 7.7, the application may ...
CVE-2021-39880A Denial Of Service vulnerability in the apollo_upload_server Ruby gem ...
CVE-2021-39879Missing authentication in all versions of GitLab CE/EE since version 7 ...
CVE-2021-39878A stored Reflected Cross-Site Scripting vulnerability in the Jira inte ...
CVE-2021-39877A vulnerability was discovered in GitLab starting with version 12.2 th ...
CVE-2021-39876In all versions of GitLab CE/EE since version 11.3, the endpoint for a ...
CVE-2021-39875In all versions of GitLab CE/EE since version 13.6, it is possible to ...
CVE-2021-39874In all versions of GitLab CE/EE since version 11.0, the requirement to ...
CVE-2021-39873In all versions of GitLab CE/EE, there exists a content spoofing vulne ...
CVE-2021-39872In all versions of GitLab CE/EE since version 14.1, an improper access ...
CVE-2021-39871In all versions of GitLab CE/EE since version 13.0, an instance that h ...
CVE-2021-39870In all versions of GitLab CE/EE since version 11.11, an instance that ...
CVE-2021-39869In all versions of GitLab CE/EE since version 8.9, project exports may ...
CVE-2021-39868In all versions of GitLab CE/EE since version 8.12, an authenticated l ...
CVE-2021-39867In all versions of GitLab CE/EE since version 8.15, a DNS rebinding vu ...
CVE-2021-39866A business logic error in the project deletion process in GitLab 13.6 ...
CVE-2021-22264An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22263An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22262Missing access control in all GitLab versions starting from 13.12 befo ...
CVE-2021-22261A stored Cross-Site Scripting vulnerability in the Jira integration in ...
CVE-2021-22260A stored Cross-Site Scripting vulnerability in the DataDog integration ...
CVE-2021-22259A potential DOS vulnerability was discovered in GitLab EE starting wit ...
CVE-2021-22258The project import/export feature in GitLab 8.9 and greater could be u ...
CVE-2021-22257An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22256Improper authorization in GitLab CE/EE affecting all versions since 12 ...
CVE-2021-22254Under very specific conditions a user could be impersonated using Gitl ...
CVE-2021-22253Improper authorization in GitLab EE affecting all versions since 13.4 ...
CVE-2021-22252A confusion between tag and branch names in GitLab CE/EE affecting all ...
CVE-2021-22251Improper validation of invited users' email address in GitLab EE affec ...
CVE-2021-22250Improper authorization in GitLab CE/EE affecting all versions since 13 ...
CVE-2021-22249A verbose error message in GitLab EE affecting all versions since 12.2 ...
CVE-2021-22248Improper authorization on the pipelines page in GitLab CE/EE affecting ...
CVE-2021-22247Improper authorization in GitLab CE/EE affecting all versions since 13 ...
CVE-2021-22246A vulnerability was discovered in GitLab versions before 14.0.2, 13.12 ...
CVE-2021-22245Improper validation of commit author in GitLab CE/EE affecting all ver ...
CVE-2021-22244Improper authorization in the vulnerability report feature in GitLab E ...
CVE-2021-22243Under specialized conditions, GitLab CE/EE versions starting 7.10 may ...
CVE-2021-22242Insufficient input sanitization in Mermaid markdown in GitLab CE/EE ve ...
CVE-2021-22241An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22240Improper access control in GitLab EE versions 13.11.6, 13.12.6, and 14 ...
CVE-2021-22239An unauthorized user was able to insert metadata when creating new iss ...
CVE-2021-22238An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22237Under specialized conditions, GitLab may allow a user with an imperson ...
CVE-2021-22236Due to improper handling of OAuth client IDs, new subscriptions genera ...
CVE-2021-22234An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22233An information disclosure vulnerability in GitLab EE versions 13.10 an ...
CVE-2021-22232HTML injection was possible via the full name field before versions 13 ...
CVE-2021-22231A denial of service in user's profile page is found starting with GitL ...
CVE-2021-22230Improper code rendering while rendering merge requests could be exploi ...
CVE-2021-22229An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22228An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2021-22227A reflected cross-site script vulnerability in GitLab before versions ...
CVE-2021-22226Under certain conditions, some users were able to push to protected br ...
CVE-2021-22225Insufficient input sanitization in markdown in GitLab version 13.11 an ...
CVE-2021-22224A cross-site request forgery vulnerability in the GraphQL API in GitLa ...
CVE-2021-22223Client-Side code injection through Feature Flag name in GitLab CE/EE s ...
CVE-2021-22221An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22220An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22219All versions of GitLab CE/EE starting from 9.5 before 13.10.5, all ver ...
CVE-2021-22218All versions of GitLab CE/EE starting from 12.8 before 13.10.5, all ve ...
CVE-2021-22217A denial of service vulnerability in all versions of GitLab CE/EE befo ...
CVE-2021-22216A denial of service vulnerability in all versions of GitLab CE/EE befo ...
CVE-2021-22215An information disclosure vulnerability in GitLab EE versions 13.11 an ...
CVE-2021-22214When requests to the internal network for webhooks are enabled, a serv ...
CVE-2021-22213A cross-site leak vulnerability in the OAuth flow of all versions of G ...
CVE-2021-22211An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22210An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22209An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22208An issue has been discovered in GitLab affecting versions starting wit ...
CVE-2021-22206An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22205An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22203An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22202An issue has been discovered in GitLab CE/EE affecting all previous ve ...
CVE-2021-22201An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22200An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22199An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22198An issue has been discovered in GitLab CE/EE affecting all versions fr ...
CVE-2021-22197An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22196An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22194In all versions of GitLab, marshalled session keys were being stored i ...
CVE-2021-22193An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22192An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2021-22190A path traversal vulnerability via the GitLab Workhorse in all version ...
CVE-2021-22189Starting with version 13.7 the Gitlab CE/EE editions were affected by ...
CVE-2021-22188An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22187An issue has been discovered in GitLab affecting all versions of Gitla ...
CVE-2021-22186An authorization issue in GitLab CE/EE version 9.4 and up allowed a gr ...
CVE-2021-22185Insufficient input sanitization in wikis in GitLab version 13.8 and up ...
CVE-2021-22184An information disclosure issue in GitLab starting from version 12.8 a ...
CVE-2021-22183An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22182An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22181A denial of service vulnerability in GitLab CE/EE affecting all versio ...
CVE-2021-22180An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22179A vulnerability was discovered in GitLab versions before 12.2. GitLab ...
CVE-2021-22178An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22177Potential DoS was identified in gitlab-shell in GitLab CE/EE version 1 ...
CVE-2021-22176An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22175When requests to the internal network for webhooks are enabled, a serv ...
CVE-2021-22172Improper authorization in GitLab 12.8+ allows a guest user in a privat ...
CVE-2021-22171Insufficient validation of authentication parameters in GitLab Pages f ...
CVE-2021-22170Assuming a database breach, nonce reuse issues in GitLab 11.6+ allows ...
CVE-2021-22169An issue was identified in GitLab EE 13.4 or later which leaked intern ...
CVE-2021-22168A regular expression denial of service issue has been discovered in Nu ...
CVE-2021-22167An issue has been discovered in GitLab affecting all versions starting ...
CVE-2021-22166An attacker could cause a Prometheus denial of service in GitLab 13.7+ ...
CVE-2021-4191An issue has been discovered in GitLab CE/EE affecting versions 13.0 t ...
CVE-2020-26417Information disclosure via GraphQL in GitLab CE/EE 13.1 and later expo ...
CVE-2020-26416Information disclosure in Advanced Search component of GitLab EE start ...
CVE-2020-26415Information about the starred projects for private user profiles was e ...
CVE-2020-26414An issue has been discovered in GitLab affecting all versions starting ...
CVE-2020-26413An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2020-26412Removed group members were able to use the To-Do functionality to retr ...
CVE-2020-26411A potential DOS vulnerability was discovered in all versions of Gitlab ...
CVE-2020-26409A DOS vulnerability exists in Gitlab CE/EE >=10.3, <13.4.7,>=13.5, <13 ...
CVE-2020-26408A limited information disclosure vulnerability exists in Gitlab CE/EE ...
CVE-2020-26407A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13 ...
CVE-2020-26406Certain SAST CiConfiguration information could be viewed by unauthoriz ...
CVE-2020-26405Path traversal vulnerability in package upload functionality in GitLab ...
CVE-2020-15525GitLab EE 11.3 through 13.1.2 has Incorrect Access Control because of ...
CVE-2020-13359The Terraform API in GitLab CE/EE 12.10+ exposed the object storage si ...
CVE-2020-13358A vulnerability in the internal Kubernetes agent api in GitLab CE/EE v ...
CVE-2020-13357An issue was discovered in Gitlab CE/EE versions >= 13.1 to <13.4.7, > ...
CVE-2020-13356An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2020-13355An issue has been discovered in GitLab CE/EE affecting all versions st ...
CVE-2020-13354A potential DOS vulnerability was discovered in GitLab CE/EE starting ...
CVE-2020-13352Private group info is leaked leaked in GitLab CE/EE version 10.2 and a ...
CVE-2020-13351Insufficient permission checks in scheduled pipeline API in GitLab CE/ ...
CVE-2020-13350CSRF in runner administration page in all versions of GitLab CE/EE all ...
CVE-2020-13349An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2020-13348An issue has been discovered in GitLab EE affecting all versions start ...
CVE-2020-13346Membership changes are not reflected in ToDo subscriptions in GitLab v ...
CVE-2020-13345An issue has been discovered in GitLab affecting all versions starting ...
CVE-2020-13344An issue has been discovered in GitLab affecting all versions prior to ...
CVE-2020-13343An issue has been discovered in GitLab affecting all versions starting ...
CVE-2020-13342An issue has been discovered in GitLab affecting versions prior to 13. ...
CVE-2020-13341An issue has been discovered in GitLab affecting all versions prior to ...
CVE-2020-13340An issue has been discovered in GitLab affecting all versions prior to ...
CVE-2020-13339An issue has been discovered in GitLab affecting all versions before 1 ...
CVE-2020-13338An issue has been discovered in GitLab affecting versions prior to 12. ...
CVE-2020-13337An issue has been discovered in GitLab affecting versions from 12.10 t ...
CVE-2020-13336An issue has been discovered in GitLab affecting versions from 11.8 be ...
CVE-2020-13335Improper group membership validation when deleting a user account in G ...
CVE-2020-13334In GitLab versions prior to 13.2.10, 13.3.7 and 13.4.2, improper autho ...
CVE-2020-13333A potential DOS vulnerability was discovered in GitLab versions 13.1, ...
CVE-2020-13331An issue has been discovered in GitLab affecting versions prior to 12. ...
CVE-2020-13330An issue has been discovered in GitLab affecting versions prior to 12. ...
CVE-2020-13329An issue has been discovered in GitLab affecting versions from 12.6.2 ...
CVE-2020-13328An issue has been discovered in GitLab affecting versions prior to 13. ...
CVE-2020-13326A vulnerability was discovered in GitLab versions prior to 13.1. Under ...
CVE-2020-13325A vulnerability was discovered in GitLab versions prior 13.1. The comm ...
CVE-2020-13324A vulnerability was discovered in GitLab versions prior to 13.1. Under ...
CVE-2020-13323A vulnerability was discovered in GitLab versions prior 13.1. Under ce ...
CVE-2020-13322A vulnerability was discovered in GitLab versions after 12.9. Due to i ...
CVE-2020-13321A vulnerability was discovered in GitLab versions prior to 13.1. Usern ...
CVE-2020-13320An issue has been discovered in GitLab before version 12.10.13 that al ...
CVE-2020-13319An issue has been discovered in GitLab affecting versions prior to 13. ...
CVE-2020-13318A vulnerability was discovered in GitLab versions before 13.0.12, 13.1 ...
CVE-2020-13317A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13316A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13315A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13314A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13313A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13312A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13311A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13310A vulnerability was discovered in GitLab runner versions before 13.1.3 ...
CVE-2020-13309A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13308A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13307A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13306A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13305A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13304A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13303A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13302A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13301A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13300GitLab CE/EE version 13.3 prior to 13.3.4 was vulnerable to an OAuth a ...
CVE-2020-13299A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13298A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13297A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13296An issue has been discovered in GitLab affecting versions >=10.7 <13.0 ...
CVE-2020-13294In GitLab before 13.0.12, 13.1.6 and 13.2.3, access grants were not re ...
CVE-2020-13293In GitLab before 13.0.12, 13.1.6 and 13.2.3 using a branch with a hexa ...
CVE-2020-13292In GitLab before 13.0.12, 13.1.6 and 13.2.3, it is possible to bypass ...
CVE-2020-13291In GitLab before 13.2.3, project sharing could temporarily allow too p ...
CVE-2020-13290In GitLab before 13.0.12, 13.1.6, and 13.2.3, improper access control ...
CVE-2020-13289A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13288In GitLab before 13.0.12, 13.1.6, and 13.2.3, a stored XSS vulnerabili ...
CVE-2020-13287A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13286For GitLab before 13.0.12, 13.1.6, 13.2.3 user controlled git configur ...
CVE-2020-13285For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting (XSS) ...
CVE-2020-13284A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ...
CVE-2020-13283For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting vulne ...
CVE-2020-13282For GitLab before 13.0.12, 13.1.6, 13.2.3 after a group transfer occur ...
CVE-2020-13281For GitLab before 13.0.12, 13.1.6, 13.2.3 a denial of service exists i ...
CVE-2020-13280For GitLab before 13.0.12, 13.1.6, 13.2.3 a memory exhaustion flaw exi ...
CVE-2020-13277An authorization issue in the mirroring logic allowed read access to p ...
CVE-2020-13276User is allowed to set an email as a notification email even without v ...
CVE-2020-13275A user with an unverified email address could request an access to dom ...
CVE-2020-13274A security issue allowed achieving Denial of Service attacks through m ...
CVE-2020-13273A Denial of Service vulnerability allowed exhausting the system resour ...
CVE-2020-13272OAuth flow missing verification checks CE/EE 12.3 and later through 13 ...
CVE-2020-13271A Stored Cross-Site Scripting vulnerability allowed the execution of a ...
CVE-2020-13270Missing permission check on fork relation creation in GitLab CE/EE 11. ...
CVE-2020-13269A Reflected Cross-Site Scripting vulnerability allowed the execution o ...
CVE-2020-13268A specially crafted request could be used to confirm the existence of ...
CVE-2020-13267A Stored Cross-Site Scripting vulnerability allowed the execution on J ...
CVE-2020-13266Insecure authorization in Project Deploy Keys in GitLab CE/EE 12.8 and ...
CVE-2020-13265User email verification bypass in GitLab CE/EE 12.5 and later through ...
CVE-2020-13264Kubernetes cluster token disclosure in GitLab CE/EE 10.3 and later thr ...
CVE-2020-13263An authorization issue relating to project maintainer impersonation wa ...
CVE-2020-13262Client-Side code injection through Mermaid markup in GitLab CE/EE 12.9 ...
CVE-2020-13261Amazon EKS credentials disclosure in GitLab CE/EE 12.6 and later throu ...
CVE-2020-12448GitLab EE 12.8 and later allows Exposure of Sensitive Information to a ...
CVE-2020-12277GitLab 10.8 through 12.9 has a vulnerability that allows someone to mi ...
CVE-2020-12276GitLab 9.5.9 through 12.9 is vulnerable to stored XSS in an admin noti ...
CVE-2020-12275GitLab 12.6 through 12.9 is vulnerable to a privilege escalation that ...
CVE-2020-11649An issue was discovered in GitLab CE and EE 8.15 through 12.9.2. Membe ...
CVE-2020-11506An issue was discovered in GitLab 10.7.0 and later through 12.9.2. A W ...
CVE-2020-11505An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2020-10981GitLab EE/CE 9.0 to 12.9 allows a maintainer to modify other maintaine ...
CVE-2020-10980GitLab EE/CE 8.0.rc1 to 12.9 is vulnerable to a blind SSRF in the FogB ...
CVE-2020-10979GitLab EE/CE 11.10 to 12.9 is leaking information on restricted CI pip ...
CVE-2020-10978GitLab EE/CE 8.11 to 12.9 is leaking information on Issues opened in a ...
CVE-2020-10977GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when mov ...
CVE-2020-10976GitLab EE/CE 8.17 to 12.9 is vulnerable to information leakage when qu ...
CVE-2020-10975GitLab EE/CE 10.8 to 12.9 is leaking metadata and comments on vulnerab ...
CVE-2020-10956GitLab 8.10 and later through 12.9 is vulnerable to an SSRF in a proje ...
CVE-2020-10955GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on ...
CVE-2020-10954GitLab through 12.9 is affected by a potential DoS in repository archi ...
CVE-2020-10953In GitLab EE 11.7 through 12.9, the NPM feature is vulnerable to a pat ...
CVE-2020-10952GitLab EE/CE 8.11 through 12.9.1 allows blocked users to pull/push doc ...
CVE-2020-10535GitLab 12.8.x before 12.8.6, when sign-up is enabled, allows remote at ...
CVE-2020-10092GitLab 12.1 through 12.8.1 allows XSS. A cross-site scripting vulnerab ...
CVE-2020-10091GitLab 9.3 through 12.8.1 allows XSS. A cross-site scripting vulnerabi ...
CVE-2020-10090GitLab 11.7 through 12.8.1 allows Information Disclosure. Under certai ...
CVE-2020-10089GitLab 8.11 through 12.8.1 allows a Denial of Service when using sever ...
CVE-2020-10088GitLab 12.5 through 12.8.1 has Insecure Permissions. Depending on part ...
CVE-2020-10087GitLab before 12.8.2 allows Information Disclosure. Badge images were ...
CVE-2020-10086GitLab 10.4 through 12.8.1 allows Directory Traversal. A particular en ...
CVE-2020-10085GitLab 12.3.5 through 12.8.1 allows Information Disclosure. A particul ...
CVE-2020-10084GitLab EE 11.6 through 12.8.1 allows Information Disclosure. Sending a ...
CVE-2020-10083GitLab 12.7 through 12.8.1 has Insecure Permissions. Under certain con ...
CVE-2020-10082GitLab 12.2 through 12.8.1 allows Denial of Service. A denial of servi ...
CVE-2020-10081GitLab before 12.8.2 has Incorrect Access Control. It was internally d ...
CVE-2020-10080GitLab 8.3 through 12.8.1 allows Information Disclosure. It was possib ...
CVE-2020-10079GitLab 7.10 through 12.8.1 has Incorrect Access Control. Under certain ...
CVE-2020-10078GitLab 12.1 through 12.8.1 allows XSS. The merge request submission fo ...
CVE-2020-10077GitLab EE 3.0 through 12.8.1 allows SSRF. An internal investigation re ...
CVE-2020-10076GitLab 12.1 through 12.8.1 allows XSS. A stored cross-site scripting v ...
CVE-2020-10075GitLab 12.5 through 12.8.1 allows HTML Injection. A particular error h ...
CVE-2020-10074GitLab 10.1 through 12.8.1 has Incorrect Access Control. A scenario wa ...
CVE-2020-10073GitLab EE 12.4.2 through 12.8.1 allows Denial of Service. It was inter ...
CVE-2020-8795In GitLab Enterprise Edition (EE) 12.5.0 through 12.7.5, sharing a gro ...
CVE-2020-8114GitLab EE 8.9 and later through 12.7.2 has Insecure Permission
CVE-2020-8113GitLab 10.7 and later through 12.7.2 has Incorrect Access Control.
CVE-2020-7979GitLab EE 8.9 and later through 12.7.2 has Insecure Permission
CVE-2020-7978GitLab EE 12.6 and later through 12.7.2 allows Denial of Service.
CVE-2020-7977GitLab EE 8.8 and later through 12.7.2 has Insecure Permissions.
CVE-2020-7976GitLab EE 12.4 and later through 12.7.2 has Incorrect Access Control.
CVE-2020-7974GitLab EE 10.1 through 12.7.2 allows Information Disclosure.
CVE-2020-7973GitLab through 12.7.2 allows XSS.
CVE-2020-7972GitLab EE 12.2 has Insecure Permissions (issue 2 of 2).
CVE-2020-7971GitLab EE 11.0 and later through 12.7.2 allows XSS.
CVE-2020-7969GitLab EE 8.0 and later through 12.7.2 allows Information Disclosure.
CVE-2020-7968GitLab EE 8.0 through 12.7.2 has Incorrect Access Control.
CVE-2020-7967GitLab EE 8.0 through 12.7.2 has Insecure Permissions (issue 1 of 2).
CVE-2020-7966GitLab EE 11.11 and later through 12.7.2 allows Directory Traversal.
CVE-2020-6833An issue was discovered in GitLab EE 11.3 and later. A GitLab Workhors ...
CVE-2020-6832An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 throug ...
CVE-2020-5197An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-20148An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-20147An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-20146An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-20145An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-20144An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-20143An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-20142An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2019-19629In GitLab EE 10.5 through 12.5.3, 12.4.5, and 12.3.8, when transferrin ...
CVE-2019-19628In GitLab EE 11.3 through 12.5.3, 12.4.5, and 12.3.8, insufficient par ...
CVE-2019-19314GitLab EE 8.4 through 12.5, 12.4.3, and 12.3.6 stored several tokens i ...
CVE-2019-19313GitLab EE 12.3 through 12.5, 12.4.3, and 12.3.6 allows Denial of Servi ...
CVE-2019-19312GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 has Incorrect Access C ...
CVE-2019-19311GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 allows XSS in group an ...
CVE-2019-19310GitLab Enterprise Edition (EE) 9.0 and later through 12.5 allows Infor ...
CVE-2019-19309GitLab Enterprise Edition (EE) 8.90 and later through 12.5 has Incorre ...
CVE-2019-19263GitLab Enterprise Edition (EE) 8.2 and later through 12.5 has Insecure ...
CVE-2019-19262GitLab Enterprise Edition (EE) 11.9 and later through 12.5 has Insecur ...
CVE-2019-19261GitLab Enterprise Edition (EE) 6.7 and later through 12.5 allows SSRF.
CVE-2019-19260GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 ...
CVE-2019-19259GitLab Enterprise Edition (EE) 11.3 and later through 12.5 allows an I ...
CVE-2019-19258GitLab Enterprise Edition (EE) 10.8 and later through 12.5 has Incorre ...
CVE-2019-19257GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 ...
CVE-2019-19256GitLab Enterprise Edition (EE) 12.2 and later through 12.5 has Incorre ...
CVE-2019-19255GitLab Enterprise Edition (EE) 12.3 and later through 12.5 has Incorre ...
CVE-2019-19254GitLab Community Edition (CE) and Enterprise Edition (EE). 9.6 and lat ...
CVE-2019-19088Gitlab Enterprise Edition (EE) 11.3 through 12.4.2 allows Directory Tr ...
CVE-2019-19087Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions ...
CVE-2019-19086Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions ...
CVE-2019-18463An issue was discovered in GitLab Community and Enterprise Edition thr ...
CVE-2019-18462An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-18461An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-18460An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-18459An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-18458An issue was discovered in GitLab Community and Enterprise Edition thr ...
CVE-2019-18457An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-18456An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-18455An issue was discovered in GitLab Community and Enterprise Edition 11 ...
CVE-2019-18454An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-18453An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-18452An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-18451An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-18450An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-18449An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-18448An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-18447An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-18446An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-16170An issue was discovered in GitLab Enterprise Edition 11.x and 12.x bef ...
CVE-2019-15740An issue was discovered in GitLab Community and Enterprise Edition 7.9 ...
CVE-2019-15739An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-15738An issue was discovered in GitLab Community and Enterprise Edition 12. ...
CVE-2019-15737An issue was discovered in GitLab Community and Enterprise Edition thr ...
CVE-2019-15736An issue was discovered in GitLab Community and Enterprise Edition thr ...
CVE-2019-15734An issue was discovered in GitLab Community and Enterprise Edition 8.6 ...
CVE-2019-15733An issue was discovered in GitLab Community and Enterprise Edition 7.1 ...
CVE-2019-15732An issue was discovered in GitLab Community and Enterprise Edition 12. ...
CVE-2019-15731An issue was discovered in GitLab Community and Enterprise Edition 12. ...
CVE-2019-15730An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-15729An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-15728An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-15727An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-15726An issue was discovered in GitLab Community and Enterprise Edition thr ...
CVE-2019-15725An issue was discovered in GitLab Community and Enterprise Edition 12. ...
CVE-2019-15724An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-15723An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-15722An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-15721An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-15594GitLab 11.8 and later contains a security vulnerability that allows a ...
CVE-2019-15593GitLab 12.2.3 contains a security vulnerability that allows a user to ...
CVE-2019-15592GitLab 12.2.2 and below contains a security vulnerability that allows ...
CVE-2019-15591An improper access control vulnerability exists in GitLab <12.3.3 that ...
CVE-2019-15590An access control issue exists in < 12.3.5, < 12.2.8, and < 12.1.14 fo ...
CVE-2019-15589An improper access control vulnerability exists in Gitlab <v12.3.2, <v ...
CVE-2019-15586A XSS exists in Gitlab CE/EE < 12.1.10 in the Mermaid plugin.
CVE-2019-15585Improper authentication exists in < 12.3.2, < 12.2.6, and < 12.1.12 fo ...
CVE-2019-15584A denial of service exists in gitlab <v12.3.2, <v12.2.6, and <v12.1.10 ...
CVE-2019-15583An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 ...
CVE-2019-15582An IDOR was discovered in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab ...
CVE-2019-15581An IDOR exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Communi ...
CVE-2019-15580An information exposure vulnerability exists in gitlab.com <v12.3.2, < ...
CVE-2019-15579An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 ...
CVE-2019-15578An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 ...
CVE-2019-15577An information disclosure vulnerability exists in GitLab CE/EE <v12.3. ...
CVE-2019-15576An information disclosure vulnerability exists in GitLab CE/EE <v12.3. ...
CVE-2019-15575A command injection exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v1 ...
CVE-2019-14944An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-14943An issue was discovered in GitLab Community and Enterprise Edition 12. ...
CVE-2019-14942An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-13121An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0 ...
CVE-2019-13011An issue was discovered in GitLab Enterprise Edition 8.11.0 through 12 ...
CVE-2019-13010An issue was discovered in GitLab Enterprise Edition 8.3 through 12.0. ...
CVE-2019-13009An issue was discovered in GitLab Community and Enterprise Edition 9.2 ...
CVE-2019-13007An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-13006An issue was discovered in GitLab Community and Enterprise Edition 9.0 ...
CVE-2019-13005An issue was discovered in GitLab Enterprise Edition and Community Edi ...
CVE-2019-13004An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-13003An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-13002An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-13001An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-12825Unauthorized Access to the Container Registry of other groups was disc ...
CVE-2019-12446An issue was discovered in GitLab Community and Enterprise Edition 8.3 ...
CVE-2019-12445An issue was discovered in GitLab Community and Enterprise Edition 8.4 ...
CVE-2019-12444An issue was discovered in GitLab Community and Enterprise Edition 8.9 ...
CVE-2019-12443An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-12442An issue was discovered in GitLab Enterprise Edition 11.7 through 11.1 ...
CVE-2019-12441An issue was discovered in GitLab Community and Enterprise Edition 8.4 ...
CVE-2019-12434An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-12433An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-12432An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-12431An issue was discovered in GitLab Community and Enterprise Edition 8.1 ...
CVE-2019-12430An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-12429An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-12428An issue was discovered in GitLab Community and Enterprise Edition 6.8 ...
CVE-2019-11605An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-11549An issue was discovered in GitLab Community and Enterprise Edition 9.x ...
CVE-2019-11548An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-11547An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-11546An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-11545An issue was discovered in GitLab Community Edition 11.9.x before 11.9 ...
CVE-2019-11544An issue was discovered in GitLab Community and Enterprise Edition 8.x ...
CVE-2019-11000An issue was discovered in GitLab Enterprise Edition before 11.7.11, 1 ...
CVE-2019-10640An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-10117An Open Redirect issue was discovered in GitLab Community and Enterpri ...
CVE-2019-10116An Insecure Permissions issue (issue 3 of 3) was discovered in GitLab ...
CVE-2019-10115An Insecure Permissions issue (issue 2 of 3) was discovered in GitLab ...
CVE-2019-10114An Information Exposure issue (issue 2 of 2) was discovered in GitLab ...
CVE-2019-10113An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-10112An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-10111An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-10110An Insecure Permissions issue (issue 1 of 3) was discovered in GitLab ...
CVE-2019-10109An Information Exposure issue (issue 1 of 2) was discovered in GitLab ...
CVE-2019-10108An Incorrect Access Control (issue 1 of 2) was discovered in GitLab Co ...
CVE-2019-9890An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-9866An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2019-9756An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-9732An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-9485An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9225An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9224An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9223An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9222An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9221An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9220An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9219An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9218An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9217An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9179An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9178An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9176An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9175An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9174An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9172An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9171An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-9170An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-7549An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-7353An Incorrect Access Control issue was discovered in GitLab Community a ...
CVE-2019-7176An issue was discovered in GitLab Community and Enterprise Edition 8.x ...
CVE-2019-7155An issue was discovered in GitLab Community and Enterprise Edition 9.x ...
CVE-2019-6997An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2019-6996An issue was discovered in GitLab Enterprise Edition 10.x (starting in ...
CVE-2019-6995An issue was discovered in GitLab Community and Enterprise Edition 8.x ...
CVE-2019-6960An issue was discovered in GitLab Community and Enterprise Edition 9.x ...
CVE-2019-6797An information disclosure issue was discovered in GitLab Enterprise Ed ...
CVE-2019-6796An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6795An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6794An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6793An issue was discovered in GitLab Enterprise Edition before 11.5.8, 11 ...
CVE-2019-6792An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6791An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6790An Incorrect Access Control (issue 2 of 3) issue was discovered in Git ...
CVE-2019-6789An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6788An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6787An Incorrect Access Control issue was discovered in GitLab Community a ...
CVE-2019-6786An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6785An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6784An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6783An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6782An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-6781An Improper Input Validation issue was discovered in GitLab Community ...
CVE-2019-6240An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2019-5883An Incorrect Access Control issue was discovered in GitLab Community a ...
CVE-2019-5487An improper access control vulnerability exists in Gitlab EE <v12.3.3, ...
CVE-2019-5486A authentication bypass vulnerability exists in GitLab CE/EE <v12.3.2, ...
CVE-2019-5474An authorization issue was discovered in GitLab EE < 12.1.2, < 12.0.4, ...
CVE-2019-5473An authentication issue was discovered in GitLab that allowed a bypass ...
CVE-2019-5472An authorization issue was discovered in Gitlab versions < 12.1.2, < 1 ...
CVE-2019-5471An input validation and output encoding issue was discovered in the Gi ...
CVE-2019-5470An information disclosure issue was discovered GitLab versions < 12.1. ...
CVE-2019-5469An IDOR vulnerability exists in GitLab <v12.1.2, <v12.0.4, and <v11.11 ...
CVE-2019-5468An privilege escalation issue was discovered in Gitlab versions < 12.1 ...
CVE-2019-5467An input validation and output encoding issue was discovered in the Gi ...
CVE-2019-5466An IDOR was discovered in GitLab CE/EE 11.5 and later that allowed new ...
CVE-2019-5465An information disclosure issue was discovered in GitLab CE/EE 8.14 an ...
CVE-2019-5464A flawed DNS rebinding protection issue was discovered in GitLab CE/EE ...
CVE-2019-5463An authorization issue was discovered in the GitLab CE/EE CI badge ima ...
CVE-2019-5462A privilege escalation issue was discovered in GitLab CE/EE 9.0 and la ...
CVE-2019-5461An input validation problem was discovered in the GitHub service integ ...
CVE-2018-20507An issue was discovered in GitLab Enterprise Edition 11.2.x through 11 ...
CVE-2018-20501An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20500An insecure permissions issue was discovered in GitLab Community and E ...
CVE-2018-20499An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20498An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20497An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20496An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-20495An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-20494An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20493An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20492An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20491An issue was discovered in GitLab Enterprise Edition 11.3.x and 11.4.x ...
CVE-2018-20490An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-20489An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20488An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-20229GitLab Community and Enterprise Edition before 11.3.14, 11.4.x before ...
CVE-2018-20144GitLab Community and Enterprise Edition 11.x before 11.3.13, 11.4.x be ...
CVE-2018-19856GitLab CE/EE before 11.3.12, 11.4.x before 11.4.10, and 11.5.x before ...
CVE-2018-19585GitLab CE/EE versions 8.18 up to 11.x before 11.3.11, 11.4.x before 11 ...
CVE-2018-19584GitLab EE, versions 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 ...
CVE-2018-19583GitLab CE/EE, versions 8.0 up to 11.x before 11.3.11, 11.4 before 11.4 ...
CVE-2018-19582GitLab EE, versions 11.4 before 11.4.8 and 11.5 before 11.5.1, is affe ...
CVE-2018-19581GitLab EE, versions 8.3 up to 11.x before 11.3.11, 11.4 before 11.4.8, ...
CVE-2018-19580All versions of GitLab prior to 11.5.1, 11.4.8, and 11.3.11 do not sen ...
CVE-2018-19579GitLab EE version 11.5 is vulnerable to a persistent XSS vulnerability ...
CVE-2018-19578GitLab EE, version 11.5 before 11.5.1, is vulnerable to an insecure ob ...
CVE-2018-19577Gitlab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4 ...
CVE-2018-19576GitLab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4 ...
CVE-2018-19575GitLab CE/EE, versions 10.1 up to 11.x before 11.3.11, 11.4 before 11. ...
CVE-2018-19574GitLab CE/EE, versions 7.6 up to 11.x before 11.3.11, 11.4 before 11.4 ...
CVE-2018-19573GitLab CE/EE, versions 10.3 up to 11.x before 11.3.11, 11.4 before 11. ...
CVE-2018-19572GitLab CE 8.17 and later and EE 8.3 and later have a symlink time-of-c ...
CVE-2018-19571GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11. ...
CVE-2018-19570GitLab CE/EE, versions 11.3 before 11.3.11, 11.4 before 11.4.8, and 11 ...
CVE-2018-19569GitLab CE/EE, versions 8.8 up to 11.x before 11.3.11, 11.4 before 11.4 ...
CVE-2018-19496An issue was discovered in GitLab Community and Enterprise Edition 10. ...
CVE-2018-19495An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-19494An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-19493An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-19359GitLab Community and Enterprise Edition 8.9 and later and before 11.5. ...
CVE-2018-18843The Kubernetes integration in GitLab Enterprise Edition 11.x before 11 ...
CVE-2018-18649An issue was discovered in the wiki API in GitLab Community and Enterp ...
CVE-2018-18648An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-18647An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-18646An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-18645An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-18644An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-18643GitLab CE & EE 11.2 and later and before 11.5.0-rc12, 11.4.6, and 11.3 ...
CVE-2018-18642An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-18641An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-18640An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17976An issue was discovered in GitLab Community Edition 11.x before 11.1.8 ...
CVE-2018-17975An issue was discovered in GitLab Community Edition 11.x before 11.1.8 ...
CVE-2018-17939An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-17537An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17536An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17455An issue was discovered in GitLab Enterprise Edition before 11.1.7, 11 ...
CVE-2018-17454An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17453An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17452An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17451An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17450An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-17449An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-16051An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-16050An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-16049An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-16048An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-15472An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-14606An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-14605An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-14604An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-14603An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-14602An issue was discovered in GitLab Community and Enterprise Edition bef ...
CVE-2018-14601An issue was discovered in GitLab Community and Enterprise Edition 11. ...
CVE-2018-14364GitLab Community and Enterprise Edition before 10.7.7, 10.8.x before 1 ...
CVE-2018-12607An issue was discovered in GitLab Community Edition and Enterprise Edi ...
CVE-2018-12606An issue was discovered in GitLab Community Edition and Enterprise Edi ...
CVE-2018-12605An issue was discovered in GitLab Community Edition and Enterprise Edi ...
CVE-2018-10379An issue was discovered in GitLab Community Edition (CE) and Enterpris ...
CVE-2018-9244GitLab Community and Enterprise Editions version 9.2 up to 10.4 are vu ...
CVE-2018-9243GitLab Community and Enterprise Editions version 8.4 up to 10.4 are vu ...
CVE-2018-8971The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, a ...
CVE-2018-8801GitLab Community and Enterprise Editions version 8.3 up to 10.x before ...
CVE-2018-5158The PDF viewer does not sufficiently sanitize PostScript calculator fu ...
CVE-2018-3710Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable ...
CVE-2017-17716GitLab 9.4.x before 9.4.2 does not support LDAP SSL certificate verifi ...
CVE-2017-12426GitLab Community Edition (CE) and Enterprise Edition (EE) before 8.17. ...
CVE-2017-11438GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.1 ...
CVE-2017-11437GitLab Enterprise Edition (EE) before 8.17.7, 9.0.11, 9.1.8, 9.2.8, an ...
CVE-2017-8778GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 h ...
CVE-2017-0927Gitlab Community Edition version 10.3 is vulnerable to an improper aut ...
CVE-2017-0926Gitlab Community Edition version 10.3 is vulnerable to an improper aut ...
CVE-2017-0925Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insuffici ...
CVE-2017-0924Gitlab Community Edition version 10.2.4 is vulnerable to lack of input ...
CVE-2017-0923Gitlab Community Edition version 9.1 is vulnerable to lack of input va ...
CVE-2017-0922Gitlab Enterprise Edition version 10.3 is vulnerable to an authorizati ...
CVE-2017-0921GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10 ...
CVE-2017-0920GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10 ...
CVE-2017-0919GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10 ...
CVE-2017-0918Gitlab Community Edition version 10.3 is vulnerable to a path traversa ...
CVE-2017-0917Gitlab Community Edition version 10.2.4 is vulnerable to lack of input ...
CVE-2017-0916Gitlab Community Edition version 10.3 is vulnerable to a lack of input ...
CVE-2017-0915Gitlab Community Edition version 10.2.4 is vulnerable to a lack of inp ...
CVE-2017-0914Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2. ...
CVE-2017-0882Multiple versions of GitLab expose sensitive user credentials when ass ...
CVE-2016-9469Multiple versions of GitLab expose a dangerous method to any authentic ...
CVE-2016-9086GitLab versions 8.9.x and above contain a critical security flaw in th ...
CVE-2016-4340The impersonate feature in Gitlab 8.7.0, 8.6.0 through 8.6.7, 8.5.0 th ...
CVE-2014-8540The groups API in GitLab 6.x and 7.x before 7.4.3 allows remote authen ...
CVE-2013-7316Cross-site scripting (XSS) vulnerability in GitLab 6.0 and other versi ...
CVE-2013-4583The parse_cmd function in lib/gitlab_shell.rb in GitLab 5.0 before 5.4 ...
CVE-2013-4582The (1) create_branch, (2) create_tag, (3) import_project, and (4) for ...
CVE-2013-4581GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Ed ...
CVE-2013-4580GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Ed ...
CVE-2013-4546The repository import feature in gitlab-shell before 1.7.4, as used in ...
CVE-2013-4490The SSH key upload feature (lib/gitlab_keys.rb) in gitlab-shell before ...
CVE-2013-4489The Grit gem for Ruby, as used in GitLab 5.2 before 5.4.1 and 6.x befo ...

Security announcements

DSA / DLADescription
DSA-4206-2gitlab - regression update
DSA-4206-1gitlab - security update
DSA-4145-1gitlab - security update

Search for package or bug name: Reporting problems