cve-2017-8778
Vulnerability from cvelistv5
Published
2017-05-04 15:00
Modified
2024-08-05 16:48
Severity
Summary
GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 has XSS via a SCRIPT element in an issue attachment or avatar that is an SVG document.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T16:48:22.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://about.gitlab.com/2017/02/15/gitlab-8-dot-16-dot-5-security-release/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/27471"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-05-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 has XSS via a SCRIPT element in an issue attachment or avatar that is an SVG document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-05-04T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://about.gitlab.com/2017/02/15/gitlab-8-dot-16-dot-5-security-release/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/27471"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-8778",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 has XSS via a SCRIPT element in an issue attachment or avatar that is an SVG document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://about.gitlab.com/2017/02/15/gitlab-8-dot-16-dot-5-security-release/",
              "refsource": "CONFIRM",
              "url": "https://about.gitlab.com/2017/02/15/gitlab-8-dot-16-dot-5-security-release/"
            },
            {
              "name": "https://gitlab.com/gitlab-org/gitlab-ce/issues/27471",
              "refsource": "CONFIRM",
              "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/27471"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-8778",
    "datePublished": "2017-05-04T15:00:00",
    "dateReserved": "2017-05-04T00:00:00",
    "dateUpdated": "2024-08-05T16:48:22.376Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-8778\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-05-04T15:29:00.157\",\"lastModified\":\"2017-05-15T18:19:52.767\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"GitLab before 8.14.9, 8.15.x before 8.15.6, and 8.16.x before 8.16.5 has XSS via a SCRIPT element in an issue attachment or avatar that is an SVG document.\"},{\"lang\":\"es\",\"value\":\"GitLab anteriores a 8.14.9, 8.15.x anteriores a 8.15.6 y 8.16.x anteriores a 8.16.5 tienen XSS a trav\u00e9s de un elemento SCRIPT en un archivo adjunto o un avatar que es un documento SVG.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"8.14.9\",\"matchCriteriaId\":\"889A91B5-A5DF-4D15-80DD-8BC66A9AF272\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E67A7C-962E-49EE-8B4C-86D764770EDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CE48CAF-F691-4409-96F9-CBB3903D251D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B07763-013A-48EE-AFB7-3CBB3DFAD60C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BDE7E4A-12A3-46A6-AE35-075247CF1226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3C2EAC-68C0-4444-A366-238A54A96484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42C1AA52-622D-4867-AB95-C64DDC185454\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1965736-D73F-44DC-BA29-D992CCEA9657\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E274B52-360B-4F06-B307-89C6D044E444\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F132ED-1CC0-4A58-988F-B61D69FEB99E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9663040-C06C-4C11-9384-6DE1DE64A8C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:8.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D20B405B-38EB-4F10-AAE3-700EBB5F5E02\"}]}]}],\"references\":[{\"url\":\"https://about.gitlab.com/2017/02/15/gitlab-8-dot-16-dot-5-security-release/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab-ce/issues/27471\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...