Page 44 of 222 results (0.006 seconds)

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

The Auth0 integration in GitLab before 10.3.9, 10.4.x before 10.4.6, and 10.5.x before 10.5.6 has an incorrect omniauth-auth0 configuration, leading to signing in unintended users. La integración de Auth0 en GitLab, en versiones anteriores a la 10.3.9, versiones 10.4.x anteriores a la 10.4.6 y versiones 10.5.x anteriores a la 10.5.6 tiene una configuración omniauth-auth0 incorrecta, lo que da lugar al firmado de usuarios no deseados. • https://about.gitlab.com/2018/03/20/critical-security-release-gitlab-10-dot-5-dot-6-released https://www.debian.org/security/2018/dsa-4206 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 1%CPEs: 96EXPL: 1

GitLab Community Edition (CE) and Enterprise Edition (EE) before 8.17.8, 9.0.x before 9.0.13, 9.1.x before 9.1.10, 9.2.x before 9.2.10, 9.3.x before 9.3.10, and 9.4.x before 9.4.4 might allow remote attackers to execute arbitrary code via a crafted SSH URL in a project import. GitLab Community Edition (CE) y Enterprise Edition (EE) en versiones anteriores a la 8.17.8, 9.0.x en versiones anteriores a la 9.0.13, 9.1.x en versiones anteriores a la 9.1.10, 9.2.x en versiones anteriores a la 9.2.10, 9.3.x en versiones anteriores a la 9.3.10, y 9.4.x en versiones anteriores a la 9.4.4 podría permitir que atacantes remotos ejecuten código arbitrario mediante una URL SSH manipulada en una importación de proyecto. • https://github.com/sm-paul-schuette/CVE-2017-12426 https://about.gitlab.com/2017/08/10/gitlab-9-dot-4-dot-4-released https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1466490.html • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 12EXPL: 1

GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 has XSS via a SCRIPT element in an issue attachment or avatar that is an SVG document. GitLab anteriores a 8.14.9, 8.15.x anteriores a 8.15.6 y 8.16.x anteriores a 8.16.5 tienen XSS a través de un elemento SCRIPT en un archivo adjunto o un avatar que es un documento SVG. • https://about.gitlab.com/2017/02/15/gitlab-8-dot-16-dot-5-security-release https://gitlab.com/gitlab-org/gitlab-ce/issues/27471 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 25%CPEs: 21EXPL: 2

The SSH key upload feature (lib/gitlab_keys.rb) in gitlab-shell before 1.7.3, as used in GitLab 5.0 before 5.4.1 and 6.x before 6.2.3, allows remote authenticated users to execute arbitrary commands via shell metacharacters in the public key. La funcionalidad de de subida de clave SSH (lib/gitlab_keys.rb) en gitlab-shell anterior a 1.7.3, utilizado en GitLab 5.0 anterior a 5.4.1 y 6.x anterior a 6.2.3, permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de metacaracteres de shell en la clave pública. • https://www.exploit-db.com/exploits/34362 https://www.gitlab.com/2013/11/04/gitlab-ce-6-2-and-5-4-security-release https://about.gitlab.com/2013/11/04/gitlab-ce-6-2-and-5-4-security-release https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/gitlab_shell_exec.rb •

CVSS: 6.5EPSS: 0%CPEs: 24EXPL: 0

The repository import feature in gitlab-shell before 1.7.4, as used in GitLab, allows remote authenticated users to execute arbitrary commands via the import URL. La funcionalidad de importación de repositorios en gitlab-shell anterior a 1.7.4, utilizado en GitLab, permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de la URL de importación. • http://www.openwall.com/lists/oss-security/2013/11/11/2 https://gitlab.com/gitlab-org/gitlab-shell/blob/master/CHANGELOG https://www.gitlab.com/2013/11/08/security-vulnerability-in-gitlab-shell •