ghsa-v6wj-hx5h-fhwp
Vulnerability from github
Published
2022-05-14 03:15
Modified
2022-05-14 03:15
Severity ?
Details
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2. The Move Issue feature contained a persistent XSS vulnerability.
{ "affected": [], "aliases": [ "CVE-2018-10379" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-05-31T21:29:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2. The Move Issue feature contained a persistent XSS vulnerability.", "id": "GHSA-v6wj-hx5h-fhwp", "modified": "2022-05-14T03:15:33Z", "published": "2022-05-14T03:15:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10379" }, { "type": "WEB", "url": "https://about.gitlab.com/2018/04/30/security-release-gitlab-10-dot-7-dot-2-released" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/104491" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.