An issue was discovered in GitLab Enterprise Edition 11.7 through 11.11. The epic details page contained a lack of input validation and output encoding issue which resulted in a persistent XSS vulnerability on child epics.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-10T14:38:37

Updated: 2024-08-04T23:17:40.087Z

Reserved: 2019-05-29T00:00:00

Link: CVE-2019-12442

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-10T15:15:14.637

Modified: 2020-03-10T18:43:16.987

Link: CVE-2019-12442

cve-icon Redhat

No data.