CVE-2019-15739

CVE-2019-15739

An issue was discovered in GitLab Community and Enterprise Edition 8.1 through 12.2.1. Certain areas displaying Markdown were not properly sanitizing some XSS payloads.

Source: CVE-2019-15739

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다