CVE-2019-15739

medium

Description

An issue was discovered in GitLab Community and Enterprise Edition 8.1 through 12.2.1. Certain areas displaying Markdown were not properly sanitizing some XSS payloads.

References

https://about.gitlab.com/2019/08/29/security-release-gitlab-12-dot-2-dot-3-released/

Details

Source: Mitre, NVD

Published: 2019-09-16

Updated: 2019-09-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium