CVE-2019-15739 (NVD)

2019-09-16

An issue was discovered in GitLab Community and Enterprise Edition 8.1 through 12.2.1. Certain areas displaying Markdown were not properly sanitizing some XSS payloads.

Products Gitlab
Type Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CWE-79)
First patch - None (likely due to unavailable code)
Links https://about.gitlab.com/2019/08/29/security-release-gitlab-12-dot-2-dot-3-released/
https://gitlab.com/gitlab-org/gitlab-ce/issues/64033