Skip to main content

CVE-2023-6371: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in GitLab GitLab

High
VulnerabilityCVE-2023-6371cvecve-2023-6371cwe-79
Published: Thu Mar 28 2024 (03/28/2024, 07:18:03 UTC)
Source: CVE
Vendor/Project: GitLab
Product: GitLab

Description

An issue has been discovered in GitLab CE/EE affecting all versions before 16.8.5, all versions starting from 16.9 before 16.9.3, all versions starting from 16.10 before 16.10.1. A wiki page with a crafted payload may lead to a Stored XSS, allowing attackers to perform arbitrary actions on behalf of victims.

AI-Powered Analysis

AILast updated: 07/07/2025, 09:55:58 UTC

Technical Analysis

CVE-2023-6371 is a high-severity stored Cross-Site Scripting (XSS) vulnerability affecting GitLab Community Edition (CE) and Enterprise Edition (EE) versions prior to 16.8.5, versions from 16.9 up to but not including 16.9.3, and versions from 16.10 up to but not including 16.10.1. The vulnerability arises due to improper neutralization of input during web page generation, specifically in the handling of wiki pages. An attacker can craft a malicious payload embedded within a wiki page that, when viewed by other users, executes arbitrary JavaScript code in their browsers. This stored XSS flaw allows attackers to perform actions on behalf of victims, potentially including session hijacking, privilege escalation, or unauthorized operations within the GitLab instance. The CVSS v3.1 base score is 8.7, indicating a high severity with network attack vector, low attack complexity, requiring low privileges and user interaction, and impacting confidentiality and integrity with a scope change. No known exploits in the wild have been reported yet. The vulnerability is classified under CWE-79, which relates to improper input neutralization leading to XSS. Given GitLab's widespread use as a source code repository and DevOps platform, exploitation could have significant consequences for software development workflows and organizational security.

Potential Impact

For European organizations, the impact of CVE-2023-6371 can be substantial. GitLab is widely adopted across Europe by enterprises, public sector entities, and open-source projects for source code management and CI/CD pipelines. A successful stored XSS attack could allow threat actors to hijack user sessions, steal sensitive project data, inject malicious code into repositories, or manipulate project configurations. This could lead to intellectual property theft, supply chain compromises, and disruption of software development processes. Additionally, since the vulnerability allows actions on behalf of victims, attackers might escalate privileges or pivot within the network, increasing the risk of broader compromise. The confidentiality and integrity of critical development assets are at risk, which could also affect compliance with European data protection regulations such as GDPR if personal data is exposed or manipulated. The lack of known exploits currently reduces immediate risk but does not diminish the urgency of remediation given the ease of exploitation and potential damage.

Mitigation Recommendations

European organizations should prioritize upgrading affected GitLab instances to the patched versions: 16.8.5 or later, 16.9.3 or later, and 16.10.1 or later. Until patches are applied, organizations should restrict wiki page editing permissions to trusted users only, implement strict content moderation, and monitor wiki pages for suspicious content. Employ Content Security Policy (CSP) headers to mitigate the impact of XSS by restricting script execution sources. Regularly audit GitLab logs for unusual activities indicative of exploitation attempts. Integrate automated scanning tools that detect XSS payloads in wiki content. Additionally, enforce multi-factor authentication (MFA) to reduce the risk of session hijacking and limit the blast radius of compromised accounts. Network segmentation and least privilege principles should be applied to GitLab servers to contain potential breaches. Finally, maintain an incident response plan tailored to DevOps environments to quickly address any exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitLab
Date Reserved
2023-11-28T18:01:05.805Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682ea68a0acd01a249253fcb

Added to database: 5/22/2025, 4:22:34 AM

Last enriched: 7/7/2025, 9:55:58 AM

Last updated: 7/28/2025, 7:56:32 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats