Filtered by vendor Gitlab Subscriptions
Total 1068 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-39890 1 Gitlab 1 Gitlab 2024-08-04 3.1 Low
It was possible to bypass 2FA for LDAP users and access some specific pages with Basic Authentication in GitLab 14.1.1 and above.
CVE-2021-39909 1 Gitlab 1 Gitlab 2024-08-04 5.3 Medium
Lack of email address ownership verification in the CODEOWNERS feature in all versions of GitLab EE starting from 11.3 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker to bypass CODEOWNERS Merge Request approval requirement under rare circumstances
CVE-2021-39878 1 Gitlab 1 Gitlab 2024-08-04 5.8 Medium
A stored Reflected Cross-Site Scripting vulnerability in the Jira integration in GitLab version 13.0 up to 14.3.1 allowed an attacker to execute arbitrary javascript code.
CVE-2021-39901 1 Gitlab 1 Gitlab 2024-08-04 2.7 Low
In all versions of GitLab CE/EE since version 11.10, an admin of a group can see the SCIM token of that group by visiting a specific endpoint.
CVE-2021-39900 1 Gitlab 1 Gitlab 2024-08-04 2 Low
Information disclosure from SendEntry in GitLab starting with 10.8 allowed exposure of full URL of artifacts stored in object-storage with a temporary availability via Rails logs.
CVE-2021-39908 1 Gitlab 1 Gitlab 2024-08-04 6.5 Medium
In all versions of GitLab CE/EE starting from 0.8.0 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 certain Unicode characters can be abused to commit malicious code into projects without being noticed in merge request or source code viewer UI.
CVE-2021-39910 1 Gitlab 1 Gitlab 2024-08-04 2.6 Low
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.6 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2. GitLab was vulnerable to HTML Injection through the Swagger UI feature.
CVE-2021-39906 1 Gitlab 1 Gitlab 2024-08-04 8.7 High
Improper validation of ipynb files in GitLab CE/EE version 13.5 and above allows an attacker to execute arbitrary JavaScript code on the victim's behalf.
CVE-2021-39887 1 Gitlab 1 Gitlab 2024-08-04 7.3 High
A stored Cross-Site Scripting vulnerability in the GitLab Flavored Markdown in GitLab CE/EE version 8.4 and above allowed an attacker to execute arbitrary JavaScript code on the victim's behalf.
CVE-2021-39903 1 Gitlab 1 Gitlab 2024-08-04 6.5 Medium
In all versions of GitLab CE/EE since version 13.0, a privileged user, through an API call, can change the visibility level of a group or a project to a restricted option even after the instance administrator sets that visibility option as restricted in settings.
CVE-2021-39907 1 Gitlab 1 Gitlab 2024-08-04 5.3 Medium
A potential DOS vulnerability was discovered in GitLab CE/EE starting with version 13.7. The stripping of EXIF data from certain images resulted in high CPU usage.
CVE-2021-39912 1 Gitlab 1 Gitlab 2024-08-04 5.3 Medium
A potential DoS vulnerability was discovered in GitLab CE/EE starting with version 13.7. Using a malformed TIFF images was possible to trigger memory exhaustion.
CVE-2021-39904 1 Gitlab 1 Gitlab 2024-08-04 4.3 Medium
An Improper Access Control vulnerability in the GraphQL API in all versions of GitLab CE/EE starting from 13.1 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows a Merge Request creator to resolve discussions and apply suggestions after a project owner has locked the Merge Request
CVE-2021-39877 1 Gitlab 1 Gitlab 2024-08-04 7.7 High
A vulnerability was discovered in GitLab starting with version 12.2 that allows an attacker to cause uncontrolled resource consumption with a specially crafted file.
CVE-2021-39899 1 Gitlab 1 Gitlab 2024-08-04 2.9 Low
In all versions of GitLab CE/EE, an attacker with physical access to a user’s machine may brute force the user’s password via the change password function. There is a rate limit in place, but the attack may still be conducted by stealing the session id from the physical compromise of the account and splitting the attack over several IP addresses and passing in the compromised session value from these various locations.
CVE-2021-39905 1 Gitlab 1 Gitlab 2024-08-04 4.3 Medium
An information disclosure vulnerability in the GitLab CE/EE API since version 8.9.6 allows a user to see basic information on private groups that a public project has been shared with
CVE-2021-39867 1 Gitlab 1 Gitlab 2024-08-04 6.5 Medium
In all versions of GitLab CE/EE since version 8.15, a DNS rebinding vulnerability in Gitea Importer may be exploited by an attacker to trigger Server Side Request Forgery (SSRF) attacks.
CVE-2021-39883 1 Gitlab 1 Gitlab 2024-08-04 4.3 Medium
Improper authorization checks in all versions of GitLab EE starting from 13.11 before 14.1.7, all versions starting from 14.2 before 14.2.5, and all versions starting from 14.3 before 14.3.1 allows subgroup members to see epics from all parent subgroups.
CVE-2021-39894 1 Gitlab 1 Gitlab 2024-08-04 5.4 Medium
In all versions of GitLab CE/EE since version 8.0, a DNS rebinding vulnerability exists in Fogbugz importer which may be used by attackers to exploit Server Side Request Forgery attacks.
CVE-2021-39891 1 Gitlab 1 Gitlab 2024-08-04 5.9 Medium
In all versions of GitLab CE/EE since version 8.0, access tokens created as part of admin's impersonation of a user are not cleared at the end of impersonation which may lead to unnecessary sensitive info disclosure.