Cross-Site Scripting (XSS) Vulnerability in GitLab Community and Enterprise Edition

Cross-Site Scripting (XSS) Vulnerability in GitLab Community and Enterprise Edition

CVE-2018-14606 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

An issue was discovered in GitLab Community and Enterprise Edition before 10.8.7, 11.0.x before 11.0.5, and 11.1.x before 11.1.2. XSS can occur via a Milestone name during a promotion.

Learn more about our Web Application Penetration Testing UK.