CVE

CVE-2020-10076

CVE-2020-10076

GitLab 12.1 through 12.8.1 allows XSS. A stored cross-site scripting vulnerability was discovered when displaying merge requests.

Source: CVE-2020-10076

Exit mobile version