Stored XSS Vulnerability in GitLab Community and Enterprise Edition

Stored XSS Vulnerability in GitLab Community and Enterprise Edition

CVE-2018-17454 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1. There is stored XSS on the issue details screen.

Learn more about our Web Application Penetration Testing UK.