An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 before 16.9.4, all versions starting from 16.10 before 16.10.2. A payload may lead to a Stored XSS while using the diff viewer, allowing attackers to perform arbitrary actions on behalf of victims.
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Gitlab
Gitlab gitlab
CPEs cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*
Vendors & Products Gitlab
Gitlab gitlab

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2024-04-12T00:53:11.346Z

Updated: 2024-09-18T04:09:45.212Z

Reserved: 2024-03-29T14:30:44.325Z

Link: CVE-2024-3092

cve-icon Vulnrichment

Updated: 2024-08-01T19:32:42.686Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-12T01:15:57.937

Modified: 2024-04-12T12:43:57.400

Link: CVE-2024-3092

cve-icon Redhat

No data.