Home

Description

An issue has been discovered in GitLab CE/EE affecting all versions from 18.2 before 18.2.2 that, under certain conditions, could have allowed authenticated users to achieve stored cross-site scripting by injecting malicious HTML content in scoped label descriptions.

PUBLISHED Reserved 2025-07-17 | Published 2025-08-13 | Updated 2025-08-13 | Assigner GitLab




HIGH: 8.7CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Problem types

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

18.2 before 18.2.2
affected

Credits

Thanks [yvvdwf](https://hackerone.com/yvvdwf) for reporting this vulnerability through our HackerOne bug bounty program finder

References

gitlab.com/gitlab-org/gitlab/-/issues/556111 (GitLab Issue #556111) issue-tracking permissions-required

hackerone.com/reports/3255849 (HackerOne Bug Bounty Report #3255849) technical-description exploit permissions-required

cve.org (CVE-2025-7739)

nvd.nist.gov (CVE-2025-7739)

Download JSON