Cross-Site Scripting (XSS) Vulnerability in GitLab Community and Enterprise Edition

Cross-Site Scripting (XSS) Vulnerability in GitLab Community and Enterprise Edition

CVE-2018-20496 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in GitLab Community and Enterprise Edition 11.2.x through 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows XSS.

Learn more about our Web Application Penetration Testing UK.