Home

Description

An issue has been discovered in GitLab CE/EE affecting all versions from 15.10 before 17.3.6, 17.4 before 17.4.3, and 17.5 before 17.5.1. An attacker could inject HTML into the Global Search field on a diff view leading to XSS.

PUBLISHED Reserved 2024-08-29 | Published 2024-10-24 | Updated 2024-10-24 | Assigner GitLab




HIGH: 8.7CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

15.10 (semver) before 17.3.6
affected

17.4 (semver) before 17.4.3
affected

17.5 (semver) before 17.5.1
affected

Credits

Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program finder

References

gitlab.com/gitlab-org/gitlab/-/issues/481819 (GitLab Issue #481819) issue-tracking permissions-required

hackerone.com/reports/2659386 (HackerOne Bug Bounty Report #2659386) technical-description exploit permissions-required

cve.org (CVE-2024-8312)

nvd.nist.gov (CVE-2024-8312)

Download JSON