CVE-2024-4901

June 27, 2024, 12:47 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

GitLab CE/EE

  • 16.9 - 16.11.5
  • 17.0 - 17.0.3
  • 17.1 - 17.1.1

Source

cve@gitlab.com

Tags

CVE-2024-4901 details

Published : June 27, 2024, 12:15 a.m.
Last Modified : June 27, 2024, 12:47 p.m.

Description

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, where a stored XSS vulnerability could be imported from a project with malicious commit notes.

CVSS Score

1 2 3 4 5 6 7 8.7 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

8.7

Exploitability Score

2.3

Impact Score

5.8

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.