Lucene search

K
cve[email protected]CVE-2018-17454
HistoryApr 15, 2023 - 11:15 p.m.

CVE-2018-17454

2023-04-1523:15:13
CWE-79
web.nvd.nist.gov
29
gitlab
security
vulnerability
xss
stored xss

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.2%

An issue was discovered in GitLab Community and Enterprise Edition before 11.1.7, 11.2.x before 11.2.4, and 11.3.x before 11.3.1. There is stored XSS on the issue details screen.

Affected configurations

NVD
Node
gitlabgitlabRange<11.1.7community
OR
gitlabgitlabRange<11.1.7enterprise
OR
gitlabgitlabRange11.2.011.2.4community
OR
gitlabgitlabRange11.2.011.2.4enterprise
OR
gitlabgitlabMatch11.3.0community
OR
gitlabgitlabMatch11.3.0enterprise

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.2%