Persistent XSS vulnerability in GitLab Community and Enterprise Edition before 11.7.1

Persistent XSS vulnerability in GitLab Community and Enterprise Edition before 11.7.1

CVE-2019-6784 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows XSS (issue 1 of 2). Markdown fields contain a lack of input validation and output encoding when processing KaTeX that results in a persistent XSS.

Learn more about our Web Application Penetration Testing UK.