A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 before 16.10.7, all versions starting from 16.11 before 16.111.4, all versions starting from 17.0 before 17.0.2. When viewing an XML file in a repository in raw mode, it can be made to render as HTML if viewed under specific circumstances.
History

Thu, 29 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: GitLab

Published: 2024-06-12T23:01:56.967Z

Updated: 2024-08-29T15:04:57.749Z

Reserved: 2024-04-25T17:02:12.968Z

Link: CVE-2024-4201

cve-icon Vulnrichment

Updated: 2024-08-01T20:33:52.911Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-12T23:15:49.887

Modified: 2024-07-18T19:39:50.667

Link: CVE-2024-4201

cve-icon Redhat

No data.