CVE-2019-12442

medium

Description

An issue was discovered in GitLab Enterprise Edition 11.7 through 11.11. The epic details page contained a lack of input validation and output encoding issue which resulted in a persistent XSS vulnerability on child epics.

References

https://about.gitlab.com/releases/2019/06/03/security-release-gitlab-11-dot-11-dot-1-released/

https://about.gitlab.com/blog/categories/releases/

Details

Source: Mitre, NVD

Published: 2020-03-10

Updated: 2020-03-10

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium