CVE-2017-8778

GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 has XSS via a SCRIPT element in an issue attachment or avatar that is an SVG document.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.15.0:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.15.1:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.15.2:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.15.3:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.15.4:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.15.5:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.16.0:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.16.1:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.16.2:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.16.3:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:8.16.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-04 15:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8778

Mitre link : CVE-2017-8778

CVE.ORG link : CVE-2017-8778


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')