CVE-2022-1545

It was possible to disclose details of confidential notes created via the API in Gitlab CE/EE affecting all versions from 13.2 prior to 14.8.6, 14.9 prior to 14.9.4, and 14.10 prior to 14.10.1 if an unauthorised project member was tagged in the note.
Configurations

Configuration 1

cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

Information

Published : 2022-05-11 03:15

Updated : 2022-05-18 07:42


NVD link : CVE-2022-1545

Mitre link : CVE-2022-1545

Products Affected
No products.
CWE