Home

Description

An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 before 16.9.4, all versions starting from 16.10 before 16.10.2. A payload may lead to a Stored XSS while using the diff viewer, allowing attackers to perform arbitrary actions on behalf of victims.

PUBLISHED Reserved 2024-03-29 | Published 2024-04-12 | Updated 2025-11-19 | Assigner GitLab




HIGH: 8.7CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

16.9 (semver) before 16.9.4
affected

16.10 (semver) before 16.10.2
affected

Credits

Thanks [yvvdwf](https://hackerone.com/yvvdwf) for reporting this vulnerability through our HackerOne bug bounty program finder

References

gitlab.com/gitlab-org/gitlab/-/issues/452510 (GitLab Issue #452510) issue-tracking

hackerone.com/reports/2441257 (HackerOne Bug Bounty Report #2441257) technical-description exploit

gitlab.com/gitlab-org/gitlab/-/issues/452510 (GitLab Issue #452510) issue-tracking

hackerone.com/reports/2441257 (HackerOne Bug Bounty Report #2441257) technical-description exploit

cve.org (CVE-2024-3092)

nvd.nist.gov (CVE-2024-3092)

Download JSON