CVE-2022-1416

Missing sanitization of data in Pipeline error messages in GitLab CE/EE affecting all versions starting from 1.0.2 before 14.8.6, all versions from 14.9.0 before 14.9.4, and all versions from 14.10.0 before 14.10.1 allows for rendering of attacker controlled HTML tags and CSS styling
References
Configurations

Configuration 1

cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

Information

Published : 2022-05-19 06:15

Updated : 2022-06-02 04:20


NVD link : CVE-2022-1416

Mitre link : CVE-2022-1416

Products Affected
No products.
CWE