Lucene search

K
nvd[email protected]NVD:CVE-2023-0523
HistoryApr 05, 2023 - 8:15 p.m.

CVE-2023-0523

2023-04-0520:15:07
CWE-79
web.nvd.nist.gov
1
xss
gitlab
vulnerability

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.7%

An issue has been discovered in GitLab affecting all versions starting from 15.6 before 15.8.5, 15.9 before 15.9.4, and 15.10 before 15.10.1. An XSS was possible via a malicious email address for certain instances.

Affected configurations

NVD
Node
gitlabgitlabRange15.6.015.8.5community
OR
gitlabgitlabRange15.6.015.8.5enterprise
OR
gitlabgitlabRange15.9.015.9.4community
OR
gitlabgitlabRange15.9.015.9.4enterprise
OR
gitlabgitlabMatch15.10.0community
OR
gitlabgitlabMatch15.10.0enterprise

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.7%