NA

CVE-2024-4835

Published: 23/05/2024 Updated: 24/05/2024

Vulnerability Summary

A XSS condition exists within GitLab in versions 15.11 prior to 16.10.6, 16.11 prior to 16.11.3, and 17.0 prior to 17.0.1. By leveraging this condition, an attacker can craft a malicious page to exfiltrate sensitive user information.

Vulnerability Trend

Recent Articles

High-severity GitLab flaw lets attackers take over accounts
BleepingComputer • Sergiu Gatlan • 23 May 2024

High-severity GitLab flaw lets attackers take over accounts By Sergiu Gatlan May 23, 2024 01:43 PM 0 GitLab patched a high-severity vulnerability that unauthenticated attackers could exploit to take over user accounts in cross-site scripting (XSS) attacks. The security flaw (tracked as CVE-2024-4835) is an XSS weakness in the VS code editor (Web IDE) that lets threat actors steal restricted information using maliciously crafted pages. While they can exploit this vulnerability in attack...