CVE-2024-8312

high

Description

An issue has been discovered in GitLab CE/EE affecting all versions from 15.10 before 17.3.6, 17.4 before 17.4.3, and 17.5 before 17.5.1. An attacker could inject HTML into the Global Search field on a diff view leading to XSS.

References

https://hackerone.com/reports/2659386

https://gitlab.com/gitlab-org/gitlab/-/issues/481819

Details

Source: Mitre, NVD

Published: 2024-10-24

Updated: 2024-10-25

Risk Information

CVSS v2

Base Score: 8.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

Severity: High

CVSS v3

Base Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Severity: High