Dettaglio Prodotto GitLab Community and Enterprise Editions
Produttore: GitLab
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2018-3710 | 2018 | CWE-377 | 0.0 |
CVE-2017-0914 | 2017 | CWE-89 | 0.0 |
CVE-2017-0915 | 2017 | CWE-77 | 0.0 |
CVE-2017-0916 | 2017 | CWE-77 | 0.0 |
CVE-2017-0917 | 2017 | CWE-79 | 0.0 |
CVE-2017-0918 | 2017 | CWE-23 | 0.0 |
CVE-2017-0920 | 2017 | CWE-639 | 0.0 |
CVE-2017-0922 | 2017 | CWE-639 | 0.0 |
CVE-2017-0923 | 2017 | CWE-79 | 0.0 |
CVE-2017-0924 | 2017 | CWE-79 | 0.0 |
CVE-2017-0925 | 2017 | CWE-522 | 0.0 |
CVE-2017-0926 | 2017 | CWE-285 | 0.0 |
CVE-2017-0927 | 2017 | CWE-285 | 0.0 |