A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. When viewing an XML file in a repository in "raw" mode, it can be made to render as HTML if viewed under specific circumstances
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2023-05-03T00:00:00

Updated: 2024-08-02T06:05:26.777Z

Reserved: 2023-04-04T00:00:00

Link: CVE-2023-1836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-03T21:15:17.807

Modified: 2023-05-09T20:12:36.977

Link: CVE-2023-1836

cve-icon Redhat

No data.