CVE-2022-1352

Due to an insecure direct object reference vulnerability in Gitlab EE/CE affecting all versions from 11.0 prior to 14.8.6, 14.9 prior to 14.9.4, and 14.10 prior to 14.10.1, an endpoint may reveal the issue title to a user who crafted an API call with the ID of the issue from a public project that restricts access to issue only to project members.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:14.10.0:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2022-05-11 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1352

Mitre link : CVE-2022-1352

CVE.ORG link : CVE-2022-1352


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-639

Authorization Bypass Through User-Controlled Key