6.1

CVE-2018-18643

GitLab CE & EE 11.2 and later and before 11.5.0-rc12, 11.4.6, and 11.3.10 have Persistent XSS.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
GitlabGitlab SwEditioncommunity Version <= 11.2.0
GitlabGitlab SwEditionenterprise Version <= 11.2.0
GitlabGitlab SwEditioncommunity Version >= 11.3.0 < 11.3.10
GitlabGitlab SwEditionenterprise Version >= 11.3.0 < 11.3.10
GitlabGitlab SwEditioncommunity Version >= 11.4.0 < 11.4.6
GitlabGitlab SwEditionenterprise Version >= 11.4.0 < 11.4.6
GitlabGitlab SwEditioncommunity Version >= 11.4.7 <= 11.4.9
GitlabGitlab SwEditionenterprise Version >= 11.4.7 <= 11.4.9
GitlabGitlab Version11.5.0 Update- SwEditioncommunity
GitlabGitlab Version11.5.0 Update- SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc1 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc1 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc10 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc10 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc11 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc11 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc2 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc2 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc3 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc3 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc4 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc4 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc5 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc5 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc6 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc6 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc7 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc7 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc8 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc8 SwEditionenterprise
GitlabGitlab Version11.5.0 Updaterc9 SwEditioncommunity
GitlabGitlab Version11.5.0 Updaterc9 SwEditionenterprise
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.12% 0.312
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.