NA

CVE-2024-3092

Published: 12/04/2024 Updated: 12/04/2024

Vulnerability Summary

An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.9.4, all versions starting from 16.10 prior to 16.10.2. A payload may lead to a Stored XSS while using the diff viewer, allowing malicious users to perform arbitrary actions on behalf of victims.

Vulnerability Trend