CVE-2018-17454

An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1. There is stored XSS on the issue details screen.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:11.3.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:11.3.0:*:*:*:enterprise:*:*:*

History

25 Apr 2023, 19:54

Type Values Removed Values Added
First Time Gitlab
Gitlab gitlab
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (CONFIRM) https://about.gitlab.com/releases/2018/10/01/security-release-gitlab-11-dot-3-dot-1-released/ - (CONFIRM) https://about.gitlab.com/releases/2018/10/01/security-release-gitlab-11-dot-3-dot-1-released/ - Release Notes, Vendor Advisory
References (MISC) https://about.gitlab.com/blog/categories/releases/ - (MISC) https://about.gitlab.com/blog/categories/releases/ - Release Notes
CPE cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:11.3.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:11.3.0:*:*:*:enterprise:*:*:*

15 Apr 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-15 23:15

Updated : 2023-12-10 15:01


NVD link : CVE-2018-17454

Mitre link : CVE-2018-17454

CVE.ORG link : CVE-2018-17454


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')