CVE-2024-4207

medium

Description

A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 prior 17.0.6, starting from 17.1 prior to 17.1.4, and starting from 17.2 prior to 17.2.2. When viewing an XML file in a repository in raw mode, it can be made to render as HTML if viewed under specific circumstances.

References

https://hackerone.com/reports/2473917

https://hackerone.com/reports/2473917

https://gitlab.com/gitlab-org/gitlab/-/issues/458236

https://gitlab.com/gitlab-org/gitlab/-/issues/458236

Details

Source: Mitre, NVD

Published: 2024-08-08

Updated: 2024-08-08

Risk Information

CVSS v2

Base Score: 3.6

Vector: CVSS2#AV:N/AC:H/Au:S/C:P/I:P/A:N

Severity: Low

CVSS v3

Base Score: 4.4

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium