Page 71 of 743 results (0.011 seconds)

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 1

An issue has been discovered in GitLab affecting all versions starting from 10.8. Reflected XSS on Multiple Routes Se ha detectado un problema en GitLab que afecta a todas las versiones a partir de la 10.8. Un vulnerabilidad de tipo XSS reflejado en Múltiples Rutas • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13345.json https://gitlab.com/gitlab-org/gitlab/-/issues/232829 https://hackerone.com/reports/946728 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

An issue has been discovered in GitLab affecting all versions starting from 11.2. Unauthorized Users Can View Custom Project Template Se ha detectado un problema en GitLab que afecta a todas las versiones a partir de la 11.2. Los Usuarios No Autorizados pueden Visualizar la Plantilla de Proyecto Personalizada • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13343.json https://gitlab.com/gitlab-org/gitlab/-/issues/14861 https://hackerone.com/reports/689314 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 5.4EPSS: 0%CPEs: 6EXPL: 1

An issue has been discovered in GitLab affecting versions prior to 12.10.13, 13.0.8, 13.1.2. A stored cross-site scripting vulnerability was discovered when editing references. Se ha detectado un problema en GitLab que afecta a versiones anteriores a 12.10.13, 13.0.8, 13.1.2. Se detectó una vulnerabilidad de tipo cross-site scripting almacenado cuando se editan referencias • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13338.json https://gitlab.com/gitlab-org/gitlab/-/issues/213273 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 1

An issue has been discovered in GitLab affecting versions from 11.8 before 12.10.13. GitLab was vulnerable to a stored XSS by in the error tracking feature. Se ha detectado un problema en GitLab que afecta a las versiones 11.8 anteriores a 12.10.13. GitLab era susceptible a una vulnerabilidad de tipo XSS almacenado en la funcionalidad error tracking • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13336.json https://gitlab.com/gitlab-org/gitlab/-/issues/215970 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

A vulnerability was discovered in GitLab versions prior to 13.1. Under certain conditions the restriction for Github project import could be bypassed. Se detectó una vulnerabilidad en GitLab versiones anteriores a 13.1. Bajo determinadas condiciones, la restricción para la importación de proyectos de Github podrían ser omitidas • https://gitlab.com/gitlab-org/cves/-/blob/master/2020/CVE-2020-13326.json https://gitlab.com/gitlab-org/gitlab/-/issues/27221 •