ghsa-3h4g-986f-gvf8
Vulnerability from github
Published
2022-05-24 17:05
Modified
2022-05-24 17:05
Details

An issue was discovered in GitLab Community and Enterprise Edition 11.2.x through 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows XSS.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2018-20490"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-12-30T22:15:00Z",
    "severity": "LOW"
  },
  "details": "An issue was discovered in GitLab Community and Enterprise Edition 11.2.x through 11.4.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows XSS.",
  "id": "GHSA-3h4g-986f-gvf8",
  "modified": "2022-05-24T17:05:14Z",
  "published": "2022-05-24T17:05:14Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20490"
    },
    {
      "type": "WEB",
      "url": "https://about.gitlab.com/2018/12/31/security-release-gitlab-11-dot-6-dot-1-released"
    },
    {
      "type": "WEB",
      "url": "https://gitlab.com/gitlab-org/gitlab-ce/issues/54377"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...