CVE-2022-43756

A Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in SUSE Rancher allows remote attackers to cause denial of service by supplying specially crafted git credentials. This issue affects: SUSE Rancher wrangler version 0.7.3 and prior versions; wrangler version 0.8.4 and prior versions; wrangler version 1.0.0 and prior versions.
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1205296 Issue Tracking Mitigation
Configurations

Configuration 1

cpe:2.3:a:suse:wrangler:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:suse:wrangler:*:*:*:*:*:*:*:*
cpe:2.3:a:suse:wrangler:*:*:*:*:*:*:*:*

Information

Published : 2023-02-07 01:15

Updated : 2023-02-15 02:16


NVD link : CVE-2022-43756

Mitre link : CVE-2022-43756

Products Affected
No products.
CWE