CVE-2017-0923

Gitlab Community Edition version 9.1 is vulnerable to lack of input validation in the IPython notebooks component resulting in persistent cross site scripting.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:9.5.10:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:9.5.10:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:10.1.5:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:10.1.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:10.2.5:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:10.2.5:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:10.3.3:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:10.3.3:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2018-03-21 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2017-0923

Mitre link : CVE-2017-0923

CVE.ORG link : CVE-2017-0923


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')