Vulnerability CVE-2019-15739


Published: 2019-09-16

Description:
An issue was discovered in GitLab Community and Enterprise Edition 8.1 through 12.2.1. Certain areas displaying Markdown were not properly sanitizing some XSS payloads.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gitlab -> Gitlab 

 References:
https://about.gitlab.com/2019/08/29/security-release-gitlab-12-dot-2-dot-3-released/

Copyright 2024, cxsecurity.com

 

Back to Top