Vulnerability CVE-2022-1416


Published: 2022-05-19

Description:
Missing sanitization of data in Pipeline error messages in GitLab CE/EE affecting all versions starting from 1.0.2 before 14.8.6, all versions from 14.9.0 before 14.9.4, and all versions from 14.10.0 before 14.10.1 allows for rendering of attacker controlled HTML tags and CSS styling

 References:
https://gitlab.com/gitlab-org/gitlab/-/issues/342988
https://hackerone.com/reports/1362405
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1416.json

Copyright 2024, cxsecurity.com

 

Back to Top