GitLab has issued a security advisory addressing multiple high-risk vulnerabilities in its DevOps platform, specifically targeting two critical Cross-Site Scripting (XSS) flaws. The vulnerabilities, CVE-2025-0475 and CVE-2025-0555, affect self-managed instances of GitLab across various versions and present significant security risks, including session hijacking, credential theft, and unauthorized access to sensitive systems. The flaws allow attackers to bypass security controls, executing malicious scripts within user browsers. Successful exploitation could result in severe consequences for users, making these flaws critical to patch immediately.
The first critical flaw, CVE-2025-0475, resides in GitLab’s Kubernetes proxy feature. It impacts all versions from 15.10 through 17.9.0 and allows attackers to inject malicious JavaScript payloads into proxy responses that are not properly sanitized. This could lead to a DOM-based XSS attack, enabling attackers to steal session cookies, alter CI/CD pipeline configurations, and deploy malicious containers through Kubernetes API interactions. The second vulnerability, CVE-2025-0555, involves the Maven Dependency Proxy, which affects GitLab-EE versions 16.6 through 17.9.0. It allows attackers to bypass Content Security Policy (CSP) restrictions by injecting specially crafted JavaScript payloads into dependency metadata files.
Alongside the critical flaws, GitLab identified three medium-severity vulnerabilities, including HTML injection through child item searches, unauthorized guest user access to security policy files, and inappropriate access to code review analytics. Although these vulnerabilities do not carry the same high severity as the XSS flaws, they still pose security risks to users. GitLab acknowledged the efforts of researchers who discovered these vulnerabilities, underlining the importance of community-driven security and the bug bounty program that contributed to identifying these issues.
In response to the vulnerabilities, GitLab released patched versions 17.9.1, 17.8.4, and 17.7.6. Security analysts have warned that unpatched GitLab instances remain attractive targets for Advanced Persistent Threat (APT) groups, especially given the increasing use of XSS vulnerabilities in software supply chain attacks. Organizations using affected GitLab versions are urged to apply the patches within 48 hours to mitigate the risk of compromise, as exploit details and proof-of-concept code have already surfaced on underground forums. Delaying patching significantly increases the likelihood of attack.