Bug | Description |
---|
TEMP-0902726-51ACFE | gitlab: Content injection via username |
TEMP-0902726-3BBE24 | gitlab: Activity feed publicly displaying internal project names |
TEMP-0900522-A18AAE | gitlab: include directive in .gitlab-ci.yml allows SSRF requests |
TEMP-0900522-4405E2 | gitlab: Removing public deploy keys regression |
TEMP-0900522-298D01 | gitlab: Persistent XSS - Multiple locations of user selection drop downs |
TEMP-0900522-27F98D | gitlab: Persistent XSS - Selecting users as allowed merge request approvers |
TEMP-0900522-7DE480 | gitlab: Arbitrary assignment of project fields using Import project |
TEMP-0900522-3AD97C | gitlab: Permissions issue in Merge Requests Create Service |
TEMP-0894867-E5064B | Confidential issue comments in Slack, Mattermost, and webhook integrations |
TEMP-0000000-DE2DCD | gitlab: Missing CSRF in System Hooks |
TEMP-0000000-077068 | gitlab: Persistent XSS in Pipeline Tooltip |
CVE-2024-9596 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-9164 | An issue was discovered in GitLab EE affecting all versions starting f ... |
CVE-2024-8977 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-8640 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-8635 | A server-side request forgery issue has been discovered in GitLab EE a ... |
CVE-2024-8631 | A privilege escalation issue has been discovered in GitLab EE affectin ... |
CVE-2024-8311 | An issue was discovered with pipeline execution policies in GitLab EE ... |
CVE-2024-8180 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2024-7404 | An issue was discovered in GitLab CE/EE affecting all versions startin ... |
CVE-2024-7110 | An issue was discovered in GitLab EE affecting all versions starting 1 ... |
CVE-2024-6323 | Improper authorization in global search in GitLab EE affecting all ver ... |
CVE-2024-5470 | An issue was discovered in GitLab CE/EE affecting all versions startin ... |
CVE-2024-5318 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2024-5257 | An issue was discovered in GitLab CE/EE affecting all versions startin ... |
CVE-2024-5067 | An issue was discovered in GitLab EE affecting all versions starting f ... |
CVE-2024-4660 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-4612 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-4597 | An issue has been discovered in GitLab EE affecting all versions from ... |
CVE-2024-4283 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-4278 | An information disclosure issue has been discovered in GitLab EE affec ... |
CVE-2024-4099 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-3127 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-3115 | An issue was discovered in GitLab EE affecting all versions starting f ... |
CVE-2024-2743 | An issue was discovered in GitLab-EE starting with version 13.3 before ... |
CVE-2024-1451 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2024-1299 | A privilege escalation vulnerability was discovered in GitLab affectin ... |
CVE-2024-1250 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-1066 | An issue has been discovered in GitLab EE affecting all versions from ... |
CVE-2024-0861 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2024-0456 | An authorization vulnerability exists in GitLab versions 14.0 prior to ... |
CVE-2024-0410 | An authorization bypass vulnerability was discovered in GitLab affecti ... |
CVE-2024-0402 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2024-0199 | An authorization bypass vulnerability was discovered in GitLab affecti ... |
CVE-2023-7028 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2023-6955 | A missing authorization check vulnerability exists in GitLab Remote De ... |
CVE-2023-6840 | An issue has been discovered in GitLab EE affecting all versions from ... |
CVE-2023-6736 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-6680 | An improper certificate validation issue in Smartcard authentication i ... |
CVE-2023-6564 | An issue has been discovered in GitLab EE Premium and Ultimate affecti ... |
CVE-2023-6477 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-6396 | |
CVE-2023-6386 | ReDoS in CI/CD Pipeline Editor while verifying Pipeline syntax |
CVE-2023-6159 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2023-6051 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2023-6033 | Improper neutralization of input in Jira integration configuration in ... |
CVE-2023-5995 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-5963 | An issue has been discovered in GitLab EE with Advanced Search affecti ... |
CVE-2023-5933 | An issue has been discovered in GitLab CE/EE affecting all versions af ... |
CVE-2023-5831 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-5825 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-5612 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2023-5600 | |
CVE-2023-5512 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2023-5356 | Incorrect authorization checks in GitLab CE/EE from all versions start ... |
CVE-2023-5226 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2023-5207 | A vulnerability was discovered in GitLab CE and EE affecting all versi ... |
CVE-2023-5198 | An issue has been discovered in GitLab affecting all versions prior to ... |
CVE-2023-5106 | An issue has been discovered in Ultimate-licensed GitLab EE affecting ... |
CVE-2023-5061 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-5009 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-4998 | |
CVE-2023-4912 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-4895 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-4812 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-4700 | An authorization issue affecting GitLab EE affecting all versions from ... |
CVE-2023-4658 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-4647 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-4638 | |
CVE-2023-4630 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-4532 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-4522 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2023-4379 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-4378 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-4317 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-4018 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-4011 | An issue has been discovered in GitLab EE affecting all versions from ... |
CVE-2023-4008 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-4002 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3994 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-3993 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3979 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3964 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3950 | An information disclosure issue in GitLab EE affecting all versions fr ... |
CVE-2023-3949 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3932 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3922 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3920 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3917 | Denial of Service in pipelines affecting all versions of Gitlab EE and ... |
CVE-2023-3915 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3914 | A business logic error in GitLab EE affecting all versions prior to 16 ... |
CVE-2023-3909 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-3907 | A privilege escalation vulnerability in GitLab EE affecting all versio ... |
CVE-2023-3906 | An input validation issue in the asset proxy in GitLab EE, affecting a ... |
CVE-2023-3904 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3900 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-3511 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3509 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2023-3500 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-3484 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3444 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-3443 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3441 | An issue has been discovered in GitLab EE/CE affecting all versions st ... |
CVE-2023-3424 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-3413 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3401 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2023-3399 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-3385 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3364 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-3363 | An information disclosure issue in Gitlab CE/EE affecting all versions ... |
CVE-2023-3362 | An information disclosure issue in GitLab CE/EE affecting all versions ... |
CVE-2023-3246 | An issue has been discovered in GitLab EE/CE affecting all versions st ... |
CVE-2023-3210 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3205 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-3115 | An issue has been discovered in GitLab EE affecting all versions affec ... |
CVE-2023-3102 | A sensitive information leak issue has been discovered in GitLab EE af ... |
CVE-2023-2825 | An issue has been discovered in GitLab CE/EE affecting only version 16 ... |
CVE-2023-2620 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2589 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-2576 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2485 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2478 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2442 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2233 | An improper authorization issue has been discovered in GitLab CE/EE af ... |
CVE-2023-2232 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-2200 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2199 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2198 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2190 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2182 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-2181 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2023-2164 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-2132 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2069 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-2030 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2023-2022 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2015 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2013 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-2001 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2023-1965 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-1936 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-1836 | A cross-site scripting issue has been discovered in GitLab affecting a ... |
CVE-2023-1825 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-1787 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-1733 | A denial of service condition exists in the Prometheus server bundled ... |
CVE-2023-1710 | A sensitive information disclosure vulnerability in GitLab affecting a ... |
CVE-2023-1708 | An issue was identified in GitLab CE/EE affecting all versions from 1. ... |
CVE-2023-1621 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-1555 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-1417 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-1279 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-1265 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-1210 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-1204 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-1178 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2023-1167 | Improper authorization in Gitlab EE affecting all versions from 12.3.0 ... |
CVE-2023-1098 | An information disclosure vulnerability has been discovered in GitLab ... |
CVE-2023-1084 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2023-1072 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-1071 | An issue has been discovered in GitLab affecting all versions from 15. ... |
CVE-2023-0989 | An information disclosure issue in GitLab CE/EE affecting all versions ... |
CVE-2023-0921 | A lack of length validation in GitLab CE/EE affecting all versions fro ... |
CVE-2023-0838 | An issue has been discovered in GitLab affecting versions starting fro ... |
CVE-2023-0805 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2023-0756 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2023-0632 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0523 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0518 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-0508 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2023-0485 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0483 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0450 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0319 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0223 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0155 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2023-0121 | A denial of service issue was discovered in GitLab CE/EE affecting all ... |
CVE-2023-0120 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0050 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2023-0042 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-4462 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-4376 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2022-4365 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-4343 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-4342 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-4335 | A blind SSRF vulnerability was identified in all versions of GitLab EE ... |
CVE-2022-4331 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-4289 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-4255 | An info leak issue was identified in all versions of GitLab EE from 13 ... |
CVE-2022-4206 | A sensitive information leak issue has been discovered in all versions ... |
CVE-2022-4205 | In Gitlab EE/CE before 15.6.1, 15.5.5 and 15.4.6 using a branch with a ... |
CVE-2022-4201 | A blind SSRF in GitLab CE/EE affecting all from 11.3 prior to 15.4.6, ... |
CVE-2022-4167 | Incorrect Authorization check affecting all versions of GitLab EE from ... |
CVE-2022-4143 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-4138 | A Cross Site Request Forgery issue has been discovered in GitLab CE/EE ... |
CVE-2022-4131 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-4092 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-4054 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-4037 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2022-4007 | A issue has been discovered in GitLab CE/EE affecting all versions fro ... |
CVE-2022-3902 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3870 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-3820 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3819 | An improper authorization issue in GitLab CE/EE affecting all versions ... |
CVE-2022-3818 | An uncontrolled resource consumption issue when parsing URLs in GitLab ... |
CVE-2022-3793 | An improper authorization issue in GitLab CE/EE affecting all versions ... |
CVE-2022-3767 | Missing validation in DAST analyzer affecting all versions from 1.11.0 ... |
CVE-2022-3759 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-3758 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3740 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-3726 | Lack of sand-boxing of OpenAPI documents in GitLab CE/EE affecting all ... |
CVE-2022-3706 | Improper authorization in GitLab CE/EE affecting all versions from 7.1 ... |
CVE-2022-3639 | A potential DOS vulnerability was discovered in GitLab CE/EE affecting ... |
CVE-2022-3613 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2022-3573 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-3572 | A cross-site scripting issue has been discovered in GitLab CE/EE affec ... |
CVE-2022-3514 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-3513 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3486 | An open redirect vulnerability in GitLab EE/CE affecting all versions ... |
CVE-2022-3483 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-3482 | An improper access control issue in GitLab CE/EE affecting all version ... |
CVE-2022-3478 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3413 | Incorrect authorization during display of Audit Events in GitLab EE af ... |
CVE-2022-3411 | A lack of length validation in GitLab CE/EE affecting all versions fro ... |
CVE-2022-3381 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3375 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3351 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-3331 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-3330 | It was possible for a guest user to read a todo targeting an inaccessi ... |
CVE-2022-3325 | Improper access control in the GitLab CE/EE API affecting all versions ... |
CVE-2022-3293 | Email addresses were leaked in WebHook logs in GitLab EE affecting all ... |
CVE-2022-3291 | Serialization of sensitive data in GitLab EE affecting all versions fr ... |
CVE-2022-3288 | A branch/tag name confusion in GitLab CE/EE affecting all versions pri ... |
CVE-2022-3286 | Lack of IP address checking in GitLab EE affecting all versions from 1 ... |
CVE-2022-3285 | Bypass of healthcheck endpoint allow list affecting all versions from ... |
CVE-2022-3283 | A potential DOS vulnerability was discovered in GitLab CE/EE affecting ... |
CVE-2022-3280 | An open redirect in GitLab CE/EE affecting all versions from 10.1 prio ... |
CVE-2022-3279 | An unhandled exception in job log parsing in GitLab CE/EE affecting al ... |
CVE-2022-3265 | A cross-site scripting issue has been discovered in GitLab CE/EE affec ... |
CVE-2022-3067 | An issue has been discovered in the Import functionality of GitLab CE/ ... |
CVE-2022-3066 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-3060 | Improper control of a resource identifier in Error Tracking in GitLab ... |
CVE-2022-3031 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2022-3030 | An improper access control issue in GitLab CE/EE affecting all version ... |
CVE-2022-3018 | An information disclosure vulnerability in GitLab CE/EE affecting all ... |
CVE-2022-2992 | A vulnerability in GitLab CE/EE affecting all versions from 11.10 prio ... |
CVE-2022-2931 | A potential DOS vulnerability was discovered in GitLab CE/EE affecting ... |
CVE-2022-2908 | A potential DoS vulnerability was discovered in Gitlab CE/EE versions ... |
CVE-2022-2907 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-2904 | A cross-site scripting issue has been discovered in GitLab CE/EE affec ... |
CVE-2022-2884 | A vulnerability in GitLab CE/EE affecting all versions from 11.3.4 pri ... |
CVE-2022-2882 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-2865 | A cross-site scripting issue has been discovered in GitLab CE/EE affec ... |
CVE-2022-2826 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-2761 | An information disclosure issue in GitLab CE/EE affecting all versions ... |
CVE-2022-2630 | An improper access control issue in GitLab CE/EE affecting all version ... |
CVE-2022-2592 | A lack of length validation in Snippet descriptions in GitLab CE/EE af ... |
CVE-2022-2539 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-2534 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-2533 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-2531 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-2527 | An issue in Incident Timelines has been discovered in GitLab CE/EE aff ... |
CVE-2022-2512 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-2501 | An improper access control issue in GitLab EE affecting all versions f ... |
CVE-2022-2500 | A cross-site scripting issue has been discovered in GitLab CE/EE affec ... |
CVE-2022-2499 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-2498 | An issue in pipeline subscriptions in GitLab EE affecting all versions ... |
CVE-2022-2497 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-2459 | An issue has been discovered in GitLab EE affecting all versions befor ... |
CVE-2022-2456 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2022-2455 | A business logic issue in the handling of large repositories in all ve ... |
CVE-2022-2428 | A crafted tag in the Jupyter Notebook viewer in GitLab EE/CE affecting ... |
CVE-2022-2417 | Insufficient validation in GitLab CE/EE affecting all versions from 12 ... |
CVE-2022-2326 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2022-2307 | A lack of cascading deletes in GitLab CE/EE affecting all versions sta ... |
CVE-2022-2303 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2022-2281 | An information disclosure vulnerability in GitLab EE affecting all ver ... |
CVE-2022-2270 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-2251 | Improper sanitization of branch names in GitLab Runner affecting all v ... |
CVE-2022-2250 | An open redirect vulnerability in GitLab EE/CE affecting all versions ... |
CVE-2022-2244 | An improper authorization vulnerability in GitLab EE/CE affecting all ... |
CVE-2022-2243 | An access control vulnerability in GitLab EE/CE affecting all versions ... |
CVE-2022-2235 | Insufficient sanitization in GitLab EE's external issue tracker affect ... |
CVE-2022-2230 | A Stored Cross-Site Scripting vulnerability in the project settings pa ... |
CVE-2022-2229 | An improper authorization issue in GitLab CE/EE affecting all versions ... |
CVE-2022-2228 | Information exposure in GitLab EE affecting all versions from 12.0 pri ... |
CVE-2022-2227 | Improper access control in the runner jobs API in GitLab CE/EE affecti ... |
CVE-2022-2185 | A critical issue has been discovered in GitLab affecting all versions ... |
CVE-2022-2095 | An improper access control check in GitLab CE/EE affecting all version ... |
CVE-2022-1999 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2022-1983 | Incorrect authorization in GitLab EE affecting all versions from 10.7 ... |
CVE-2022-1981 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2022-1963 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-1954 | A Regular Expression Denial of Service vulnerability in GitLab CE/EE a ... |
CVE-2022-1948 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-1944 | When the feature is configured, improper authorization in the Interact ... |
CVE-2022-1940 | A Stored Cross-Site Scripting vulnerability in Jira integration in Git ... |
CVE-2022-1936 | Incorrect authorization in GitLab EE affecting all versions from 12.0 ... |
CVE-2022-1935 | Incorrect authorization in GitLab EE affecting all versions from 12.0 ... |
CVE-2022-1821 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-1783 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-1680 | An account takeover issue has been discovered in GitLab EE affecting a ... |
CVE-2022-1545 | It was possible to disclose details of confidential notes created via ... |
CVE-2022-1510 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-1460 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-1433 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-1431 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-1426 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-1423 | Improper access control in the CI/CD cache mechanism in GitLab CE/EE a ... |
CVE-2022-1417 | Improper access control in GitLab CE/EE affecting all versions startin ... |
CVE-2022-1416 | Missing sanitization of data in Pipeline error messages in GitLab CE/E ... |
CVE-2022-1413 | Missing input masking in GitLab CE/EE affecting all versions starting ... |
CVE-2022-1406 | Improper input validation in GitLab CE/EE affecting all versions from ... |
CVE-2022-1352 | Due to an insecure direct object reference vulnerability in Gitlab EE/ ... |
CVE-2022-1193 | Improper access control in GitLab CE/EE versions 10.7 prior to 14.7.7, ... |
CVE-2022-1190 | Improper handling of user input in GitLab CE/EE versions 8.3 prior to ... |
CVE-2022-1189 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-1188 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-1185 | A denial of service vulnerability when rendering RDoc files in GitLab ... |
CVE-2022-1175 | Improper neutralization of user input in GitLab CE/EE versions 14.4 be ... |
CVE-2022-1174 | A potential DoS vulnerability was discovered in Gitlab CE/EE versions ... |
CVE-2022-1162 | A hardcoded password was set for accounts registered using an OmniAuth ... |
CVE-2022-1157 | Missing sanitization of logged exception messages in all versions prio ... |
CVE-2022-1148 | Improper authorization in GitLab Pages included with GitLab CE/EE affe ... |
CVE-2022-1124 | An improper authorization issue has been discovered in GitLab CE/EE af ... |
CVE-2022-1121 | A lack of appropriate timeouts in GitLab Pages included in GitLab CE/E ... |
CVE-2022-1120 | Missing filtering in an error message in GitLab CE/EE affecting all ve ... |
CVE-2022-1111 | A business logic error in Project Import in GitLab CE/EE versions 14.9 ... |
CVE-2022-1105 | An improper access control vulnerability in GitLab CE/EE affecting all ... |
CVE-2022-1100 | A potential DOS vulnerability was discovered in GitLab CE/EE affecting ... |
CVE-2022-1099 | Adding a very large number of tags to a runner in GitLab CE/EE affecti ... |
CVE-2022-0751 | Inaccurate display of Snippet files containing special characters in a ... |
CVE-2022-0741 | Improper input validation in all versions of GitLab CE/EE using sendma ... |
CVE-2022-0740 | Incorrect authorization in the Asana integration's branch restriction ... |
CVE-2022-0738 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0735 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-0549 | An issue has been discovered in GitLab CE/EE affecting all versions be ... |
CVE-2022-0489 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-0488 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-0477 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0427 | Missing sanitization of HTML attributes in Jupyter notebooks in all ve ... |
CVE-2022-0390 | Improper access control in Gitlab CE/EE versions 12.7 to 14.5.4, 14.6 ... |
CVE-2022-0373 | Improper access control in GitLab CE/EE versions 12.4 to 14.5.4, 14.5 ... |
CVE-2022-0371 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-0344 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0283 | An issue has been discovered affecting GitLab versions prior to 13.5. ... |
CVE-2022-0249 | A vulnerability was discovered in GitLab starting with version 12. Git ... |
CVE-2022-0244 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-0172 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2022-0167 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0154 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0152 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0151 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0136 | A vulnerability was discovered in GitLab versions 10.5 to 14.5.4, 14.6 ... |
CVE-2022-0125 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2022-0124 | An issue has been discovered affecting GitLab versions prior to 14.4.5 ... |
CVE-2022-0123 | An issue has been discovered affecting GitLab versions prior to 14.4.5 ... |
CVE-2022-0093 | An issue has been discovered affecting GitLab versions prior to 14.4.5 ... |
CVE-2022-0090 | An issue has been discovered affecting GitLab versions prior to 14.4.5 ... |
CVE-2021-39946 | Improper neutralization of user input in GitLab CE/EE versions 14.3 to ... |
CVE-2021-39945 | Improper access control in the GitLab CE/EE API affecting all versions ... |
CVE-2021-39944 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39943 | An authorization logic error in the External Status Check API in GitLa ... |
CVE-2021-39942 | A denial of service vulnerability in GitLab CE/EE affecting all versio ... |
CVE-2021-39941 | An information disclosure vulnerability in GitLab CE/EE versions 12.0 ... |
CVE-2021-39940 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39938 | A vulnerable regular expression pattern in GitLab CE/EE since version ... |
CVE-2021-39937 | A collision in access memoization logic in all versions of GitLab CE/E ... |
CVE-2021-39936 | Improper access control in GitLab CE/EE affecting all versions startin ... |
CVE-2021-39935 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39934 | Improper access control allows any project member to retrieve the serv ... |
CVE-2021-39933 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39932 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39931 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39930 | Missing authorization in GitLab EE versions between 12.4 and 14.3.6, b ... |
CVE-2021-39927 | Server side request forgery protections in GitLab CE/EE versions betwe ... |
CVE-2021-39919 | In all versions of GitLab CE/EE starting version 14.0 before 14.3.6, a ... |
CVE-2021-39918 | Incorrect Authorization in GitLab EE affecting all versions starting f ... |
CVE-2021-39917 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39916 | Lack of an access control check in the External Status Check feature a ... |
CVE-2021-39915 | Improper access control in the GraphQL API in GitLab CE/EE affecting a ... |
CVE-2021-39914 | A regular expression denial of service issue in GitLab versions 8.13 t ... |
CVE-2021-39913 | Accidental logging of system root password in the migration log in all ... |
CVE-2021-39912 | A potential DoS vulnerability was discovered in GitLab CE/EE starting ... |
CVE-2021-39911 | An improper access control flaw in all versions of GitLab CE/EE starti ... |
CVE-2021-39910 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-39909 | Lack of email address ownership verification in the CODEOWNERS feature ... |
CVE-2021-39908 | In all versions of GitLab CE/EE starting from 0.8.0 before 14.2.6, all ... |
CVE-2021-39907 | A potential DOS vulnerability was discovered in GitLab CE/EE starting ... |
CVE-2021-39906 | Improper validation of ipynb files in GitLab CE/EE version 13.5 and ab ... |
CVE-2021-39905 | An information disclosure vulnerability in the GitLab CE/EE API since ... |
CVE-2021-39904 | An Improper Access Control vulnerability in the GraphQL API in all ver ... |
CVE-2021-39903 | In all versions of GitLab CE/EE since version 13.0, a privileged user, ... |
CVE-2021-39902 | Incorrect Authorization in GitLab CE/EE 13.4 or above allows a user wi ... |
CVE-2021-39901 | In all versions of GitLab CE/EE since version 11.10, an admin of a gro ... |
CVE-2021-39900 | Information disclosure from SendEntry in GitLab starting with 10.8 all ... |
CVE-2021-39899 | In all versions of GitLab CE/EE, an attacker with physical access to a ... |
CVE-2021-39898 | In all versions of GitLab CE/EE since version 10.6, a project export l ... |
CVE-2021-39897 | Improper access control in GitLab CE/EE version 10.5 and above allowed ... |
CVE-2021-39896 | In all versions of GitLab CE/EE since version 8.0, when an admin uses ... |
CVE-2021-39895 | In all versions of GitLab CE/EE since version 8.0, an attacker can set ... |
CVE-2021-39894 | In all versions of GitLab CE/EE since version 8.0, a DNS rebinding vul ... |
CVE-2021-39893 | A potential DOS vulnerability was discovered in GitLab starting with v ... |
CVE-2021-39892 | In all versions of GitLab CE/EE since version 12.0, a lower privileged ... |
CVE-2021-39891 | In all versions of GitLab CE/EE since version 8.0, access tokens creat ... |
CVE-2021-39890 | It was possible to bypass 2FA for LDAP users and access some specific ... |
CVE-2021-39889 | In all versions of GitLab EE since version 14.1, due to an insecure di ... |
CVE-2021-39888 | In all versions of GitLab EE starting from 13.10 before 14.1.7, all ve ... |
CVE-2021-39887 | A stored Cross-Site Scripting vulnerability in the GitLab Flavored Mar ... |
CVE-2021-39886 | Permissions rules were not applied while issues were moved between pro ... |
CVE-2021-39885 | A Stored XSS in merge request creation page in all versions of Gitlab ... |
CVE-2021-39884 | In all versions of GitLab EE since version 8.13, an endpoint discloses ... |
CVE-2021-39883 | Improper authorization checks in all versions of GitLab EE starting fr ... |
CVE-2021-39882 | In all versions of GitLab CE/EE, provided a user ID, anonymous users c ... |
CVE-2021-39881 | In all versions of GitLab CE/EE since version 7.7, the application may ... |
CVE-2021-39880 | A Denial Of Service vulnerability in the apollo_upload_server Ruby gem ... |
CVE-2021-39879 | Missing authentication in all versions of GitLab CE/EE since version 7 ... |
CVE-2021-39878 | A stored Reflected Cross-Site Scripting vulnerability in the Jira inte ... |
CVE-2021-39877 | A vulnerability was discovered in GitLab starting with version 12.2 th ... |
CVE-2021-39876 | In all versions of GitLab CE/EE since version 11.3, the endpoint for a ... |
CVE-2021-39875 | In all versions of GitLab CE/EE since version 13.6, it is possible to ... |
CVE-2021-39874 | In all versions of GitLab CE/EE since version 11.0, the requirement to ... |
CVE-2021-39873 | In all versions of GitLab CE/EE, there exists a content spoofing vulne ... |
CVE-2021-39872 | In all versions of GitLab CE/EE since version 14.1, an improper access ... |
CVE-2021-39871 | In all versions of GitLab CE/EE since version 13.0, an instance that h ... |
CVE-2021-39870 | In all versions of GitLab CE/EE since version 11.11, an instance that ... |
CVE-2021-39869 | In all versions of GitLab CE/EE since version 8.9, project exports may ... |
CVE-2021-39868 | In all versions of GitLab CE/EE since version 8.12, an authenticated l ... |
CVE-2021-39867 | In all versions of GitLab CE/EE since version 8.15, a DNS rebinding vu ... |
CVE-2021-39866 | A business logic error in the project deletion process in GitLab 13.6 ... |
CVE-2021-22264 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22263 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22262 | Missing access control in all GitLab versions starting from 13.12 befo ... |
CVE-2021-22261 | A stored Cross-Site Scripting vulnerability in the Jira integration in ... |
CVE-2021-22260 | A stored Cross-Site Scripting vulnerability in the DataDog integration ... |
CVE-2021-22259 | A potential DOS vulnerability was discovered in GitLab EE starting wit ... |
CVE-2021-22258 | The project import/export feature in GitLab 8.9 and greater could be u ... |
CVE-2021-22257 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22256 | Improper authorization in GitLab CE/EE affecting all versions since 12 ... |
CVE-2021-22254 | Under very specific conditions a user could be impersonated using Gitl ... |
CVE-2021-22253 | Improper authorization in GitLab EE affecting all versions since 13.4 ... |
CVE-2021-22252 | A confusion between tag and branch names in GitLab CE/EE affecting all ... |
CVE-2021-22251 | Improper validation of invited users' email address in GitLab EE affec ... |
CVE-2021-22250 | Improper authorization in GitLab CE/EE affecting all versions since 13 ... |
CVE-2021-22249 | A verbose error message in GitLab EE affecting all versions since 12.2 ... |
CVE-2021-22248 | Improper authorization on the pipelines page in GitLab CE/EE affecting ... |
CVE-2021-22247 | Improper authorization in GitLab CE/EE affecting all versions since 13 ... |
CVE-2021-22246 | A vulnerability was discovered in GitLab versions before 14.0.2, 13.12 ... |
CVE-2021-22245 | Improper validation of commit author in GitLab CE/EE affecting all ver ... |
CVE-2021-22244 | Improper authorization in the vulnerability report feature in GitLab E ... |
CVE-2021-22243 | Under specialized conditions, GitLab CE/EE versions starting 7.10 may ... |
CVE-2021-22242 | Insufficient input sanitization in Mermaid markdown in GitLab CE/EE ve ... |
CVE-2021-22241 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22240 | Improper access control in GitLab EE versions 13.11.6, 13.12.6, and 14 ... |
CVE-2021-22239 | An unauthorized user was able to insert metadata when creating new iss ... |
CVE-2021-22238 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22237 | Under specialized conditions, GitLab may allow a user with an imperson ... |
CVE-2021-22236 | Due to improper handling of OAuth client IDs, new subscriptions genera ... |
CVE-2021-22234 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22233 | An information disclosure vulnerability in GitLab EE versions 13.10 an ... |
CVE-2021-22232 | HTML injection was possible via the full name field before versions 13 ... |
CVE-2021-22231 | A denial of service in user's profile page is found starting with GitL ... |
CVE-2021-22230 | Improper code rendering while rendering merge requests could be exploi ... |
CVE-2021-22229 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22228 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2021-22227 | A reflected cross-site script vulnerability in GitLab before versions ... |
CVE-2021-22226 | Under certain conditions, some users were able to push to protected br ... |
CVE-2021-22225 | Insufficient input sanitization in markdown in GitLab version 13.11 an ... |
CVE-2021-22224 | A cross-site request forgery vulnerability in the GraphQL API in GitLa ... |
CVE-2021-22223 | Client-Side code injection through Feature Flag name in GitLab CE/EE s ... |
CVE-2021-22221 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22220 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22219 | All versions of GitLab CE/EE starting from 9.5 before 13.10.5, all ver ... |
CVE-2021-22218 | All versions of GitLab CE/EE starting from 12.8 before 13.10.5, all ve ... |
CVE-2021-22217 | A denial of service vulnerability in all versions of GitLab CE/EE befo ... |
CVE-2021-22216 | A denial of service vulnerability in all versions of GitLab CE/EE befo ... |
CVE-2021-22215 | An information disclosure vulnerability in GitLab EE versions 13.11 an ... |
CVE-2021-22214 | When requests to the internal network for webhooks are enabled, a serv ... |
CVE-2021-22213 | A cross-site leak vulnerability in the OAuth flow of all versions of G ... |
CVE-2021-22211 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22210 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22209 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22208 | An issue has been discovered in GitLab affecting versions starting wit ... |
CVE-2021-22206 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22205 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22203 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22202 | An issue has been discovered in GitLab CE/EE affecting all previous ve ... |
CVE-2021-22201 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22200 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22199 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22198 | An issue has been discovered in GitLab CE/EE affecting all versions fr ... |
CVE-2021-22197 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22196 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22194 | In all versions of GitLab, marshalled session keys were being stored i ... |
CVE-2021-22193 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22192 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2021-22190 | A path traversal vulnerability via the GitLab Workhorse in all version ... |
CVE-2021-22189 | Starting with version 13.7 the Gitlab CE/EE editions were affected by ... |
CVE-2021-22188 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22187 | An issue has been discovered in GitLab affecting all versions of Gitla ... |
CVE-2021-22186 | An authorization issue in GitLab CE/EE version 9.4 and up allowed a gr ... |
CVE-2021-22185 | Insufficient input sanitization in wikis in GitLab version 13.8 and up ... |
CVE-2021-22184 | An information disclosure issue in GitLab starting from version 12.8 a ... |
CVE-2021-22183 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22182 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22181 | A denial of service vulnerability in GitLab CE/EE affecting all versio ... |
CVE-2021-22180 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22179 | A vulnerability was discovered in GitLab versions before 12.2. GitLab ... |
CVE-2021-22178 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22177 | Potential DoS was identified in gitlab-shell in GitLab CE/EE version 1 ... |
CVE-2021-22176 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22175 | When requests to the internal network for webhooks are enabled, a serv ... |
CVE-2021-22172 | Improper authorization in GitLab 12.8+ allows a guest user in a privat ... |
CVE-2021-22171 | Insufficient validation of authentication parameters in GitLab Pages f ... |
CVE-2021-22170 | Assuming a database breach, nonce reuse issues in GitLab 11.6+ allows ... |
CVE-2021-22169 | An issue was identified in GitLab EE 13.4 or later which leaked intern ... |
CVE-2021-22168 | A regular expression denial of service issue has been discovered in Nu ... |
CVE-2021-22167 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2021-22166 | An attacker could cause a Prometheus denial of service in GitLab 13.7+ ... |
CVE-2021-4191 | An issue has been discovered in GitLab CE/EE affecting versions 13.0 t ... |
CVE-2020-26417 | Information disclosure via GraphQL in GitLab CE/EE 13.1 and later expo ... |
CVE-2020-26416 | Information disclosure in Advanced Search component of GitLab EE start ... |
CVE-2020-26415 | Information about the starred projects for private user profiles was e ... |
CVE-2020-26414 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2020-26413 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2020-26412 | Removed group members were able to use the To-Do functionality to retr ... |
CVE-2020-26411 | A potential DOS vulnerability was discovered in all versions of Gitlab ... |
CVE-2020-26409 | A DOS vulnerability exists in Gitlab CE/EE >=10.3, <13.4.7,>=13.5, <13 ... |
CVE-2020-26408 | A limited information disclosure vulnerability exists in Gitlab CE/EE ... |
CVE-2020-26407 | A XSS vulnerability exists in Gitlab CE/EE from 12.4 before 13.4.7, 13 ... |
CVE-2020-26406 | Certain SAST CiConfiguration information could be viewed by unauthoriz ... |
CVE-2020-26405 | Path traversal vulnerability in package upload functionality in GitLab ... |
CVE-2020-15525 | GitLab EE 11.3 through 13.1.2 has Incorrect Access Control because of ... |
CVE-2020-13359 | The Terraform API in GitLab CE/EE 12.10+ exposed the object storage si ... |
CVE-2020-13358 | A vulnerability in the internal Kubernetes agent api in GitLab CE/EE v ... |
CVE-2020-13357 | An issue was discovered in Gitlab CE/EE versions >= 13.1 to <13.4.7, > ... |
CVE-2020-13356 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2020-13355 | An issue has been discovered in GitLab CE/EE affecting all versions st ... |
CVE-2020-13354 | A potential DOS vulnerability was discovered in GitLab CE/EE starting ... |
CVE-2020-13352 | Private group info is leaked leaked in GitLab CE/EE version 10.2 and a ... |
CVE-2020-13351 | Insufficient permission checks in scheduled pipeline API in GitLab CE/ ... |
CVE-2020-13350 | CSRF in runner administration page in all versions of GitLab CE/EE all ... |
CVE-2020-13349 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2020-13348 | An issue has been discovered in GitLab EE affecting all versions start ... |
CVE-2020-13346 | Membership changes are not reflected in ToDo subscriptions in GitLab v ... |
CVE-2020-13345 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2020-13344 | An issue has been discovered in GitLab affecting all versions prior to ... |
CVE-2020-13343 | An issue has been discovered in GitLab affecting all versions starting ... |
CVE-2020-13342 | An issue has been discovered in GitLab affecting versions prior to 13. ... |
CVE-2020-13341 | An issue has been discovered in GitLab affecting all versions prior to ... |
CVE-2020-13340 | An issue has been discovered in GitLab affecting all versions prior to ... |
CVE-2020-13339 | An issue has been discovered in GitLab affecting all versions before 1 ... |
CVE-2020-13338 | An issue has been discovered in GitLab affecting versions prior to 12. ... |
CVE-2020-13337 | An issue has been discovered in GitLab affecting versions from 12.10 t ... |
CVE-2020-13336 | An issue has been discovered in GitLab affecting versions from 11.8 be ... |
CVE-2020-13335 | Improper group membership validation when deleting a user account in G ... |
CVE-2020-13334 | In GitLab versions prior to 13.2.10, 13.3.7 and 13.4.2, improper autho ... |
CVE-2020-13333 | A potential DOS vulnerability was discovered in GitLab versions 13.1, ... |
CVE-2020-13331 | An issue has been discovered in GitLab affecting versions prior to 12. ... |
CVE-2020-13330 | An issue has been discovered in GitLab affecting versions prior to 12. ... |
CVE-2020-13329 | An issue has been discovered in GitLab affecting versions from 12.6.2 ... |
CVE-2020-13328 | An issue has been discovered in GitLab affecting versions prior to 13. ... |
CVE-2020-13326 | A vulnerability was discovered in GitLab versions prior to 13.1. Under ... |
CVE-2020-13325 | A vulnerability was discovered in GitLab versions prior 13.1. The comm ... |
CVE-2020-13324 | A vulnerability was discovered in GitLab versions prior to 13.1. Under ... |
CVE-2020-13323 | A vulnerability was discovered in GitLab versions prior 13.1. Under ce ... |
CVE-2020-13322 | A vulnerability was discovered in GitLab versions after 12.9. Due to i ... |
CVE-2020-13321 | A vulnerability was discovered in GitLab versions prior to 13.1. Usern ... |
CVE-2020-13320 | An issue has been discovered in GitLab before version 12.10.13 that al ... |
CVE-2020-13319 | An issue has been discovered in GitLab affecting versions prior to 13. ... |
CVE-2020-13318 | A vulnerability was discovered in GitLab versions before 13.0.12, 13.1 ... |
CVE-2020-13317 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13316 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13315 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13314 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13313 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13312 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13311 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13310 | A vulnerability was discovered in GitLab runner versions before 13.1.3 ... |
CVE-2020-13309 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13308 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13307 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13306 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13305 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13304 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13303 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13302 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13301 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13300 | GitLab CE/EE version 13.3 prior to 13.3.4 was vulnerable to an OAuth a ... |
CVE-2020-13299 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13298 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13297 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13296 | An issue has been discovered in GitLab affecting versions >=10.7 <13.0 ... |
CVE-2020-13294 | In GitLab before 13.0.12, 13.1.6 and 13.2.3, access grants were not re ... |
CVE-2020-13293 | In GitLab before 13.0.12, 13.1.6 and 13.2.3 using a branch with a hexa ... |
CVE-2020-13292 | In GitLab before 13.0.12, 13.1.6 and 13.2.3, it is possible to bypass ... |
CVE-2020-13291 | In GitLab before 13.2.3, project sharing could temporarily allow too p ... |
CVE-2020-13290 | In GitLab before 13.0.12, 13.1.6, and 13.2.3, improper access control ... |
CVE-2020-13289 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13288 | In GitLab before 13.0.12, 13.1.6, and 13.2.3, a stored XSS vulnerabili ... |
CVE-2020-13287 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13286 | For GitLab before 13.0.12, 13.1.6, 13.2.3 user controlled git configur ... |
CVE-2020-13285 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting (XSS) ... |
CVE-2020-13284 | A vulnerability was discovered in GitLab versions before 13.1.10, 13.2 ... |
CVE-2020-13283 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a cross-site scripting vulne ... |
CVE-2020-13282 | For GitLab before 13.0.12, 13.1.6, 13.2.3 after a group transfer occur ... |
CVE-2020-13281 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a denial of service exists i ... |
CVE-2020-13280 | For GitLab before 13.0.12, 13.1.6, 13.2.3 a memory exhaustion flaw exi ... |
CVE-2020-13277 | An authorization issue in the mirroring logic allowed read access to p ... |
CVE-2020-13276 | User is allowed to set an email as a notification email even without v ... |
CVE-2020-13275 | A user with an unverified email address could request an access to dom ... |
CVE-2020-13274 | A security issue allowed achieving Denial of Service attacks through m ... |
CVE-2020-13273 | A Denial of Service vulnerability allowed exhausting the system resour ... |
CVE-2020-13272 | OAuth flow missing verification checks CE/EE 12.3 and later through 13 ... |
CVE-2020-13271 | A Stored Cross-Site Scripting vulnerability allowed the execution of a ... |
CVE-2020-13270 | Missing permission check on fork relation creation in GitLab CE/EE 11. ... |
CVE-2020-13269 | A Reflected Cross-Site Scripting vulnerability allowed the execution o ... |
CVE-2020-13268 | A specially crafted request could be used to confirm the existence of ... |
CVE-2020-13267 | A Stored Cross-Site Scripting vulnerability allowed the execution on J ... |
CVE-2020-13266 | Insecure authorization in Project Deploy Keys in GitLab CE/EE 12.8 and ... |
CVE-2020-13265 | User email verification bypass in GitLab CE/EE 12.5 and later through ... |
CVE-2020-13264 | Kubernetes cluster token disclosure in GitLab CE/EE 10.3 and later thr ... |
CVE-2020-13263 | An authorization issue relating to project maintainer impersonation wa ... |
CVE-2020-13262 | Client-Side code injection through Mermaid markup in GitLab CE/EE 12.9 ... |
CVE-2020-13261 | Amazon EKS credentials disclosure in GitLab CE/EE 12.6 and later throu ... |
CVE-2020-12448 | GitLab EE 12.8 and later allows Exposure of Sensitive Information to a ... |
CVE-2020-12277 | GitLab 10.8 through 12.9 has a vulnerability that allows someone to mi ... |
CVE-2020-12276 | GitLab 9.5.9 through 12.9 is vulnerable to stored XSS in an admin noti ... |
CVE-2020-12275 | GitLab 12.6 through 12.9 is vulnerable to a privilege escalation that ... |
CVE-2020-11649 | An issue was discovered in GitLab CE and EE 8.15 through 12.9.2. Membe ... |
CVE-2020-11506 | An issue was discovered in GitLab 10.7.0 and later through 12.9.2. A W ... |
CVE-2020-11505 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2020-10981 | GitLab EE/CE 9.0 to 12.9 allows a maintainer to modify other maintaine ... |
CVE-2020-10980 | GitLab EE/CE 8.0.rc1 to 12.9 is vulnerable to a blind SSRF in the FogB ... |
CVE-2020-10979 | GitLab EE/CE 11.10 to 12.9 is leaking information on restricted CI pip ... |
CVE-2020-10978 | GitLab EE/CE 8.11 to 12.9 is leaking information on Issues opened in a ... |
CVE-2020-10977 | GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when mov ... |
CVE-2020-10976 | GitLab EE/CE 8.17 to 12.9 is vulnerable to information leakage when qu ... |
CVE-2020-10975 | GitLab EE/CE 10.8 to 12.9 is leaking metadata and comments on vulnerab ... |
CVE-2020-10956 | GitLab 8.10 and later through 12.9 is vulnerable to an SSRF in a proje ... |
CVE-2020-10955 | GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on ... |
CVE-2020-10954 | GitLab through 12.9 is affected by a potential DoS in repository archi ... |
CVE-2020-10953 | In GitLab EE 11.7 through 12.9, the NPM feature is vulnerable to a pat ... |
CVE-2020-10952 | GitLab EE/CE 8.11 through 12.9.1 allows blocked users to pull/push doc ... |
CVE-2020-10535 | GitLab 12.8.x before 12.8.6, when sign-up is enabled, allows remote at ... |
CVE-2020-10092 | GitLab 12.1 through 12.8.1 allows XSS. A cross-site scripting vulnerab ... |
CVE-2020-10091 | GitLab 9.3 through 12.8.1 allows XSS. A cross-site scripting vulnerabi ... |
CVE-2020-10090 | GitLab 11.7 through 12.8.1 allows Information Disclosure. Under certai ... |
CVE-2020-10089 | GitLab 8.11 through 12.8.1 allows a Denial of Service when using sever ... |
CVE-2020-10088 | GitLab 12.5 through 12.8.1 has Insecure Permissions. Depending on part ... |
CVE-2020-10087 | GitLab before 12.8.2 allows Information Disclosure. Badge images were ... |
CVE-2020-10086 | GitLab 10.4 through 12.8.1 allows Directory Traversal. A particular en ... |
CVE-2020-10085 | GitLab 12.3.5 through 12.8.1 allows Information Disclosure. A particul ... |
CVE-2020-10084 | GitLab EE 11.6 through 12.8.1 allows Information Disclosure. Sending a ... |
CVE-2020-10083 | GitLab 12.7 through 12.8.1 has Insecure Permissions. Under certain con ... |
CVE-2020-10082 | GitLab 12.2 through 12.8.1 allows Denial of Service. A denial of servi ... |
CVE-2020-10081 | GitLab before 12.8.2 has Incorrect Access Control. It was internally d ... |
CVE-2020-10080 | GitLab 8.3 through 12.8.1 allows Information Disclosure. It was possib ... |
CVE-2020-10079 | GitLab 7.10 through 12.8.1 has Incorrect Access Control. Under certain ... |
CVE-2020-10078 | GitLab 12.1 through 12.8.1 allows XSS. The merge request submission fo ... |
CVE-2020-10077 | GitLab EE 3.0 through 12.8.1 allows SSRF. An internal investigation re ... |
CVE-2020-10076 | GitLab 12.1 through 12.8.1 allows XSS. A stored cross-site scripting v ... |
CVE-2020-10075 | GitLab 12.5 through 12.8.1 allows HTML Injection. A particular error h ... |
CVE-2020-10074 | GitLab 10.1 through 12.8.1 has Incorrect Access Control. A scenario wa ... |
CVE-2020-10073 | GitLab EE 12.4.2 through 12.8.1 allows Denial of Service. It was inter ... |
CVE-2020-8795 | In GitLab Enterprise Edition (EE) 12.5.0 through 12.7.5, sharing a gro ... |
CVE-2020-8114 | GitLab EE 8.9 and later through 12.7.2 has Insecure Permission |
CVE-2020-8113 | GitLab 10.7 and later through 12.7.2 has Incorrect Access Control. |
CVE-2020-7979 | GitLab EE 8.9 and later through 12.7.2 has Insecure Permission |
CVE-2020-7978 | GitLab EE 12.6 and later through 12.7.2 allows Denial of Service. |
CVE-2020-7977 | GitLab EE 8.8 and later through 12.7.2 has Insecure Permissions. |
CVE-2020-7976 | GitLab EE 12.4 and later through 12.7.2 has Incorrect Access Control. |
CVE-2020-7974 | GitLab EE 10.1 through 12.7.2 allows Information Disclosure. |
CVE-2020-7973 | GitLab through 12.7.2 allows XSS. |
CVE-2020-7972 | GitLab EE 12.2 has Insecure Permissions (issue 2 of 2). |
CVE-2020-7971 | GitLab EE 11.0 and later through 12.7.2 allows XSS. |
CVE-2020-7969 | GitLab EE 8.0 and later through 12.7.2 allows Information Disclosure. |
CVE-2020-7968 | GitLab EE 8.0 through 12.7.2 has Incorrect Access Control. |
CVE-2020-7967 | GitLab EE 8.0 through 12.7.2 has Insecure Permissions (issue 1 of 2). |
CVE-2020-7966 | GitLab EE 11.11 and later through 12.7.2 allows Directory Traversal. |
CVE-2020-6833 | An issue was discovered in GitLab EE 11.3 and later. A GitLab Workhors ... |
CVE-2020-6832 | An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 throug ... |
CVE-2020-5197 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-20148 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-20147 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-20146 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-20145 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-20144 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-20143 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-20142 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2019-19629 | In GitLab EE 10.5 through 12.5.3, 12.4.5, and 12.3.8, when transferrin ... |
CVE-2019-19628 | In GitLab EE 11.3 through 12.5.3, 12.4.5, and 12.3.8, insufficient par ... |
CVE-2019-19314 | GitLab EE 8.4 through 12.5, 12.4.3, and 12.3.6 stored several tokens i ... |
CVE-2019-19313 | GitLab EE 12.3 through 12.5, 12.4.3, and 12.3.6 allows Denial of Servi ... |
CVE-2019-19312 | GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 has Incorrect Access C ... |
CVE-2019-19311 | GitLab EE 8.14 through 12.5, 12.4.3, and 12.3.6 allows XSS in group an ... |
CVE-2019-19310 | GitLab Enterprise Edition (EE) 9.0 and later through 12.5 allows Infor ... |
CVE-2019-19309 | GitLab Enterprise Edition (EE) 8.90 and later through 12.5 has Incorre ... |
CVE-2019-19263 | GitLab Enterprise Edition (EE) 8.2 and later through 12.5 has Insecure ... |
CVE-2019-19262 | GitLab Enterprise Edition (EE) 11.9 and later through 12.5 has Insecur ... |
CVE-2019-19261 | GitLab Enterprise Edition (EE) 6.7 and later through 12.5 allows SSRF. |
CVE-2019-19260 | GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 ... |
CVE-2019-19259 | GitLab Enterprise Edition (EE) 11.3 and later through 12.5 allows an I ... |
CVE-2019-19258 | GitLab Enterprise Edition (EE) 10.8 and later through 12.5 has Incorre ... |
CVE-2019-19257 | GitLab Community Edition (CE) and Enterprise Edition (EE) through 12.5 ... |
CVE-2019-19256 | GitLab Enterprise Edition (EE) 12.2 and later through 12.5 has Incorre ... |
CVE-2019-19255 | GitLab Enterprise Edition (EE) 12.3 and later through 12.5 has Incorre ... |
CVE-2019-19254 | GitLab Community Edition (CE) and Enterprise Edition (EE). 9.6 and lat ... |
CVE-2019-19088 | Gitlab Enterprise Edition (EE) 11.3 through 12.4.2 allows Directory Tr ... |
CVE-2019-19087 | Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions ... |
CVE-2019-19086 | Gitlab Enterprise Edition (EE) before 12.5.1 has Insecure Permissions ... |
CVE-2019-18463 | An issue was discovered in GitLab Community and Enterprise Edition thr ... |
CVE-2019-18462 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-18461 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-18460 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-18459 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-18458 | An issue was discovered in GitLab Community and Enterprise Edition thr ... |
CVE-2019-18457 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-18456 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-18455 | An issue was discovered in GitLab Community and Enterprise Edition 11 ... |
CVE-2019-18454 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-18453 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-18452 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-18451 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-18450 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-18449 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-18448 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-18447 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-18446 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-16170 | An issue was discovered in GitLab Enterprise Edition 11.x and 12.x bef ... |
CVE-2019-15740 | An issue was discovered in GitLab Community and Enterprise Edition 7.9 ... |
CVE-2019-15739 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-15738 | An issue was discovered in GitLab Community and Enterprise Edition 12. ... |
CVE-2019-15737 | An issue was discovered in GitLab Community and Enterprise Edition thr ... |
CVE-2019-15736 | An issue was discovered in GitLab Community and Enterprise Edition thr ... |
CVE-2019-15734 | An issue was discovered in GitLab Community and Enterprise Edition 8.6 ... |
CVE-2019-15733 | An issue was discovered in GitLab Community and Enterprise Edition 7.1 ... |
CVE-2019-15732 | An issue was discovered in GitLab Community and Enterprise Edition 12. ... |
CVE-2019-15731 | An issue was discovered in GitLab Community and Enterprise Edition 12. ... |
CVE-2019-15730 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-15729 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-15728 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-15727 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-15726 | An issue was discovered in GitLab Community and Enterprise Edition thr ... |
CVE-2019-15725 | An issue was discovered in GitLab Community and Enterprise Edition 12. ... |
CVE-2019-15724 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-15723 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-15722 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-15721 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-15594 | GitLab 11.8 and later contains a security vulnerability that allows a ... |
CVE-2019-15593 | GitLab 12.2.3 contains a security vulnerability that allows a user to ... |
CVE-2019-15592 | GitLab 12.2.2 and below contains a security vulnerability that allows ... |
CVE-2019-15591 | An improper access control vulnerability exists in GitLab <12.3.3 that ... |
CVE-2019-15590 | An access control issue exists in < 12.3.5, < 12.2.8, and < 12.1.14 fo ... |
CVE-2019-15589 | An improper access control vulnerability exists in Gitlab <v12.3.2, <v ... |
CVE-2019-15586 | A XSS exists in Gitlab CE/EE < 12.1.10 in the Mermaid plugin. |
CVE-2019-15585 | Improper authentication exists in < 12.3.2, < 12.2.6, and < 12.1.12 fo ... |
CVE-2019-15584 | A denial of service exists in gitlab <v12.3.2, <v12.2.6, and <v12.1.10 ... |
CVE-2019-15583 | An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 ... |
CVE-2019-15582 | An IDOR was discovered in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab ... |
CVE-2019-15581 | An IDOR exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Communi ... |
CVE-2019-15580 | An information exposure vulnerability exists in gitlab.com <v12.3.2, < ... |
CVE-2019-15579 | An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 ... |
CVE-2019-15578 | An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 ... |
CVE-2019-15577 | An information disclosure vulnerability exists in GitLab CE/EE <v12.3. ... |
CVE-2019-15576 | An information disclosure vulnerability exists in GitLab CE/EE <v12.3. ... |
CVE-2019-15575 | A command injection exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v1 ... |
CVE-2019-14944 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-14943 | An issue was discovered in GitLab Community and Enterprise Edition 12. ... |
CVE-2019-14942 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-13121 | An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0 ... |
CVE-2019-13011 | An issue was discovered in GitLab Enterprise Edition 8.11.0 through 12 ... |
CVE-2019-13010 | An issue was discovered in GitLab Enterprise Edition 8.3 through 12.0. ... |
CVE-2019-13009 | An issue was discovered in GitLab Community and Enterprise Edition 9.2 ... |
CVE-2019-13007 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-13006 | An issue was discovered in GitLab Community and Enterprise Edition 9.0 ... |
CVE-2019-13005 | An issue was discovered in GitLab Enterprise Edition and Community Edi ... |
CVE-2019-13004 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-13003 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-13002 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-13001 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-12825 | Unauthorized Access to the Container Registry of other groups was disc ... |
CVE-2019-12446 | An issue was discovered in GitLab Community and Enterprise Edition 8.3 ... |
CVE-2019-12445 | An issue was discovered in GitLab Community and Enterprise Edition 8.4 ... |
CVE-2019-12444 | An issue was discovered in GitLab Community and Enterprise Edition 8.9 ... |
CVE-2019-12443 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-12442 | An issue was discovered in GitLab Enterprise Edition 11.7 through 11.1 ... |
CVE-2019-12441 | An issue was discovered in GitLab Community and Enterprise Edition 8.4 ... |
CVE-2019-12434 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-12433 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-12432 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-12431 | An issue was discovered in GitLab Community and Enterprise Edition 8.1 ... |
CVE-2019-12430 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-12429 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-12428 | An issue was discovered in GitLab Community and Enterprise Edition 6.8 ... |
CVE-2019-11605 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-11549 | An issue was discovered in GitLab Community and Enterprise Edition 9.x ... |
CVE-2019-11548 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-11547 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-11546 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-11545 | An issue was discovered in GitLab Community Edition 11.9.x before 11.9 ... |
CVE-2019-11544 | An issue was discovered in GitLab Community and Enterprise Edition 8.x ... |
CVE-2019-11000 | An issue was discovered in GitLab Enterprise Edition before 11.7.11, 1 ... |
CVE-2019-10640 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-10117 | An Open Redirect issue was discovered in GitLab Community and Enterpri ... |
CVE-2019-10116 | An Insecure Permissions issue (issue 3 of 3) was discovered in GitLab ... |
CVE-2019-10115 | An Insecure Permissions issue (issue 2 of 3) was discovered in GitLab ... |
CVE-2019-10114 | An Information Exposure issue (issue 2 of 2) was discovered in GitLab ... |
CVE-2019-10113 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-10112 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-10111 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-10110 | An Insecure Permissions issue (issue 1 of 3) was discovered in GitLab ... |
CVE-2019-10109 | An Information Exposure issue (issue 1 of 2) was discovered in GitLab ... |
CVE-2019-10108 | An Incorrect Access Control (issue 1 of 2) was discovered in GitLab Co ... |
CVE-2019-9890 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-9866 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2019-9756 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-9732 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-9485 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9225 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9224 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9223 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9222 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9221 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9220 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9219 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9218 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9217 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9179 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9178 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9176 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9175 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9174 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9172 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9171 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-9170 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-7549 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-7353 | An Incorrect Access Control issue was discovered in GitLab Community a ... |
CVE-2019-7176 | An issue was discovered in GitLab Community and Enterprise Edition 8.x ... |
CVE-2019-7155 | An issue was discovered in GitLab Community and Enterprise Edition 9.x ... |
CVE-2019-6997 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2019-6996 | An issue was discovered in GitLab Enterprise Edition 10.x (starting in ... |
CVE-2019-6995 | An issue was discovered in GitLab Community and Enterprise Edition 8.x ... |
CVE-2019-6960 | An issue was discovered in GitLab Community and Enterprise Edition 9.x ... |
CVE-2019-6797 | An information disclosure issue was discovered in GitLab Enterprise Ed ... |
CVE-2019-6796 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6795 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6794 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6793 | An issue was discovered in GitLab Enterprise Edition before 11.5.8, 11 ... |
CVE-2019-6792 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6791 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6790 | An Incorrect Access Control (issue 2 of 3) issue was discovered in Git ... |
CVE-2019-6789 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6788 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6787 | An Incorrect Access Control issue was discovered in GitLab Community a ... |
CVE-2019-6786 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6785 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6784 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6783 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6782 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-6781 | An Improper Input Validation issue was discovered in GitLab Community ... |
CVE-2019-6240 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2019-5883 | An Incorrect Access Control issue was discovered in GitLab Community a ... |
CVE-2019-5487 | An improper access control vulnerability exists in Gitlab EE <v12.3.3, ... |
CVE-2019-5486 | A authentication bypass vulnerability exists in GitLab CE/EE <v12.3.2, ... |
CVE-2019-5474 | An authorization issue was discovered in GitLab EE < 12.1.2, < 12.0.4, ... |
CVE-2019-5473 | An authentication issue was discovered in GitLab that allowed a bypass ... |
CVE-2019-5472 | An authorization issue was discovered in Gitlab versions < 12.1.2, < 1 ... |
CVE-2019-5471 | An input validation and output encoding issue was discovered in the Gi ... |
CVE-2019-5470 | An information disclosure issue was discovered GitLab versions < 12.1. ... |
CVE-2019-5469 | An IDOR vulnerability exists in GitLab <v12.1.2, <v12.0.4, and <v11.11 ... |
CVE-2019-5468 | An privilege escalation issue was discovered in Gitlab versions < 12.1 ... |
CVE-2019-5467 | An input validation and output encoding issue was discovered in the Gi ... |
CVE-2019-5466 | An IDOR was discovered in GitLab CE/EE 11.5 and later that allowed new ... |
CVE-2019-5465 | An information disclosure issue was discovered in GitLab CE/EE 8.14 an ... |
CVE-2019-5464 | A flawed DNS rebinding protection issue was discovered in GitLab CE/EE ... |
CVE-2019-5463 | An authorization issue was discovered in the GitLab CE/EE CI badge ima ... |
CVE-2019-5462 | A privilege escalation issue was discovered in GitLab CE/EE 9.0 and la ... |
CVE-2019-5461 | An input validation problem was discovered in the GitHub service integ ... |
CVE-2018-20507 | An issue was discovered in GitLab Enterprise Edition 11.2.x through 11 ... |
CVE-2018-20501 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20500 | An insecure permissions issue was discovered in GitLab Community and E ... |
CVE-2018-20499 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20498 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20497 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20496 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-20495 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-20494 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20493 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20492 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20491 | An issue was discovered in GitLab Enterprise Edition 11.3.x and 11.4.x ... |
CVE-2018-20490 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-20489 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20488 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-20229 | GitLab Community and Enterprise Edition before 11.3.14, 11.4.x before ... |
CVE-2018-20144 | GitLab Community and Enterprise Edition 11.x before 11.3.13, 11.4.x be ... |
CVE-2018-19856 | GitLab CE/EE before 11.3.12, 11.4.x before 11.4.10, and 11.5.x before ... |
CVE-2018-19585 | GitLab CE/EE versions 8.18 up to 11.x before 11.3.11, 11.4.x before 11 ... |
CVE-2018-19584 | GitLab EE, versions 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 ... |
CVE-2018-19583 | GitLab CE/EE, versions 8.0 up to 11.x before 11.3.11, 11.4 before 11.4 ... |
CVE-2018-19582 | GitLab EE, versions 11.4 before 11.4.8 and 11.5 before 11.5.1, is affe ... |
CVE-2018-19581 | GitLab EE, versions 8.3 up to 11.x before 11.3.11, 11.4 before 11.4.8, ... |
CVE-2018-19580 | All versions of GitLab prior to 11.5.1, 11.4.8, and 11.3.11 do not sen ... |
CVE-2018-19579 | GitLab EE version 11.5 is vulnerable to a persistent XSS vulnerability ... |
CVE-2018-19578 | GitLab EE, version 11.5 before 11.5.1, is vulnerable to an insecure ob ... |
CVE-2018-19577 | Gitlab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4 ... |
CVE-2018-19576 | GitLab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4 ... |
CVE-2018-19575 | GitLab CE/EE, versions 10.1 up to 11.x before 11.3.11, 11.4 before 11. ... |
CVE-2018-19574 | GitLab CE/EE, versions 7.6 up to 11.x before 11.3.11, 11.4 before 11.4 ... |
CVE-2018-19573 | GitLab CE/EE, versions 10.3 up to 11.x before 11.3.11, 11.4 before 11. ... |
CVE-2018-19572 | GitLab CE 8.17 and later and EE 8.3 and later have a symlink time-of-c ... |
CVE-2018-19571 | GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11. ... |
CVE-2018-19570 | GitLab CE/EE, versions 11.3 before 11.3.11, 11.4 before 11.4.8, and 11 ... |
CVE-2018-19569 | GitLab CE/EE, versions 8.8 up to 11.x before 11.3.11, 11.4 before 11.4 ... |
CVE-2018-19496 | An issue was discovered in GitLab Community and Enterprise Edition 10. ... |
CVE-2018-19495 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-19494 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-19493 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-19359 | GitLab Community and Enterprise Edition 8.9 and later and before 11.5. ... |
CVE-2018-18843 | The Kubernetes integration in GitLab Enterprise Edition 11.x before 11 ... |
CVE-2018-18649 | An issue was discovered in the wiki API in GitLab Community and Enterp ... |
CVE-2018-18648 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-18647 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-18646 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-18645 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-18644 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-18643 | GitLab CE & EE 11.2 and later and before 11.5.0-rc12, 11.4.6, and 11.3 ... |
CVE-2018-18642 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-18641 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-18640 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17976 | An issue was discovered in GitLab Community Edition 11.x before 11.1.8 ... |
CVE-2018-17975 | An issue was discovered in GitLab Community Edition 11.x before 11.1.8 ... |
CVE-2018-17939 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-17537 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17536 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17455 | An issue was discovered in GitLab Enterprise Edition before 11.1.7, 11 ... |
CVE-2018-17454 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17453 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17452 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17451 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17450 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-17449 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-16051 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-16050 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-16049 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-16048 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-15472 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-14606 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-14605 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-14604 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-14603 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-14602 | An issue was discovered in GitLab Community and Enterprise Edition bef ... |
CVE-2018-14601 | An issue was discovered in GitLab Community and Enterprise Edition 11. ... |
CVE-2018-14364 | GitLab Community and Enterprise Edition before 10.7.7, 10.8.x before 1 ... |
CVE-2018-12607 | An issue was discovered in GitLab Community Edition and Enterprise Edi ... |
CVE-2018-12606 | An issue was discovered in GitLab Community Edition and Enterprise Edi ... |
CVE-2018-12605 | An issue was discovered in GitLab Community Edition and Enterprise Edi ... |
CVE-2018-10379 | An issue was discovered in GitLab Community Edition (CE) and Enterpris ... |
CVE-2018-9244 | GitLab Community and Enterprise Editions version 9.2 up to 10.4 are vu ... |
CVE-2018-9243 | GitLab Community and Enterprise Editions version 8.4 up to 10.4 are vu ... |
CVE-2018-8971 | The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, a ... |
CVE-2018-8801 | GitLab Community and Enterprise Editions version 8.3 up to 10.x before ... |
CVE-2018-5158 | The PDF viewer does not sufficiently sanitize PostScript calculator fu ... |
CVE-2018-3710 | Gitlab Community and Enterprise Editions version 10.3.3 is vulnerable ... |
CVE-2017-17716 | GitLab 9.4.x before 9.4.2 does not support LDAP SSL certificate verifi ... |
CVE-2017-12426 | GitLab Community Edition (CE) and Enterprise Edition (EE) before 8.17. ... |
CVE-2017-11438 | GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.1 ... |
CVE-2017-11437 | GitLab Enterprise Edition (EE) before 8.17.7, 9.0.11, 9.1.8, 9.2.8, an ... |
CVE-2017-8778 | GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 h ... |
CVE-2017-0927 | Gitlab Community Edition version 10.3 is vulnerable to an improper aut ... |
CVE-2017-0926 | Gitlab Community Edition version 10.3 is vulnerable to an improper aut ... |
CVE-2017-0925 | Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insuffici ... |
CVE-2017-0924 | Gitlab Community Edition version 10.2.4 is vulnerable to lack of input ... |
CVE-2017-0923 | Gitlab Community Edition version 9.1 is vulnerable to lack of input va ... |
CVE-2017-0922 | Gitlab Enterprise Edition version 10.3 is vulnerable to an authorizati ... |
CVE-2017-0921 | GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10 ... |
CVE-2017-0920 | GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10 ... |
CVE-2017-0919 | GitLab Community and Enterprise Editions before 10.1.6, 10.2.6, and 10 ... |
CVE-2017-0918 | Gitlab Community Edition version 10.3 is vulnerable to a path traversa ... |
CVE-2017-0917 | Gitlab Community Edition version 10.2.4 is vulnerable to lack of input ... |
CVE-2017-0916 | Gitlab Community Edition version 10.3 is vulnerable to a lack of input ... |
CVE-2017-0915 | Gitlab Community Edition version 10.2.4 is vulnerable to a lack of inp ... |
CVE-2017-0914 | Gitlab Community and Enterprise Editions version 10.1, 10.2, and 10.2. ... |
CVE-2017-0882 | Multiple versions of GitLab expose sensitive user credentials when ass ... |
CVE-2016-9469 | Multiple versions of GitLab expose a dangerous method to any authentic ... |
CVE-2016-9086 | GitLab versions 8.9.x and above contain a critical security flaw in th ... |
CVE-2016-4340 | The impersonate feature in Gitlab 8.7.0, 8.6.0 through 8.6.7, 8.5.0 th ... |
CVE-2014-8540 | The groups API in GitLab 6.x and 7.x before 7.4.3 allows remote authen ... |
CVE-2013-7316 | Cross-site scripting (XSS) vulnerability in GitLab 6.0 and other versi ... |
CVE-2013-4583 | The parse_cmd function in lib/gitlab_shell.rb in GitLab 5.0 before 5.4 ... |
CVE-2013-4582 | The (1) create_branch, (2) create_tag, (3) import_project, and (4) for ... |
CVE-2013-4581 | GitLab 5.0 before 5.4.2, Community Edition before 6.2.4, Enterprise Ed ... |
CVE-2013-4580 | GitLab before 5.4.2, Community Edition before 6.2.4, and Enterprise Ed ... |
CVE-2013-4546 | The repository import feature in gitlab-shell before 1.7.4, as used in ... |
CVE-2013-4490 | The SSH key upload feature (lib/gitlab_keys.rb) in gitlab-shell before ... |
CVE-2013-4489 | The Grit gem for Ruby, as used in GitLab 5.2 before 5.4.1 and 6.x befo ... |