An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 before 16.9.1. A crafted payload added to the user profile page could lead to a stored XSS on the client side, allowing attackers to perform arbitrary actions on behalf of victims."
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2024-02-21T23:30:49.790Z

Updated: 2024-09-18T04:09:25.182Z

Reserved: 2024-02-12T16:02:59.161Z

Link: CVE-2024-1451

cve-icon Vulnrichment

Updated: 2024-08-01T18:40:21.118Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-22T00:15:52.153

Modified: 2024-03-04T20:12:59.223

Link: CVE-2024-1451

cve-icon Redhat

No data.