CVE-2024-1451

An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 before 16.9.1. A crafted payload added to the user profile page could lead to a stored XSS on the client side, allowing attackers to perform arbitrary actions on behalf of victims."
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gitlab:gitlab:16.9.0:*:*:*:*:*:*:*

History

04 Mar 2024, 20:12

Type Values Removed Values Added
References () https://gitlab.com/gitlab-org/gitlab/-/issues/441457 - () https://gitlab.com/gitlab-org/gitlab/-/issues/441457 - Permissions Required
References () https://hackerone.com/reports/2371126 - () https://hackerone.com/reports/2371126 - Permissions Required
CPE cpe:2.3:a:gitlab:gitlab:16.9.0:*:*:*:*:*:*:*
First Time Gitlab
Gitlab gitlab

22 Feb 2024, 19:07

Type Values Removed Values Added
Summary
  • (es) Se descubrió un problema en GitLab CE/EE que afecta a todas las versiones desde la 16.9 hasta la 16.9.1. un payload manipulado y agregado a la página de perfil del usuario podría generar un XSS almacenado en el lado del cliente, lo que permitiría a los atacantes realizar acciones arbitrarias en nombre de las víctimas".

22 Feb 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-22 00:15

Updated : 2024-03-04 20:12


NVD link : CVE-2024-1451

Mitre link : CVE-2024-1451

CVE.ORG link : CVE-2024-1451


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')