Vulnerability CVE-2022-1940


Published: 2022-06-06

Description:
A Stored Cross-Site Scripting vulnerability in Jira integration in GitLab EE affecting all versions from 13.11 prior to 14.9.5, 14.10 prior to 14.10.4, and 15.0 prior to 15.0.1 allows an attacker to execute arbitrary JavaScript code in GitLab on a victim's behalf via specially crafted Jira Issues

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gitlab -> Gitlab 

 References:
https://gitlab.com/gitlab-org/gitlab/-/issues/359142
https://hackerone.com/reports/1533976
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1940.json

Copyright 2024, cxsecurity.com

 

Back to Top