Persistent XSS Vulnerability in GitLab Community and Enterprise Edition

Persistent XSS Vulnerability in GitLab Community and Enterprise Edition

CVE-2018-19493 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered in GitLab Community and Enterprise Edition 11.x before 11.3.11, 11.4.x before 11.4.8, and 11.5.x before 11.5.1. There is a persistent XSS vulnerability in the environment pages due to a lack of input validation and output encoding.

Learn more about our Web Application Penetration Testing UK.