CVE-2018-18642 (NVD)

2018-12-04

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It has XSS.

Products Gitlab
Type Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CWE-79)
First patch - None (likely due to unavailable code)
Links https://gitlab.com/gitlab-org/gitlab-ce/issues/52551
https://about.gitlab.com/2018/10/29/security-release-gitlab-11-dot-4-dot-3-released/