CVE-2022-2865

A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions before 15.1.6, 15.2 to 15.2.4 and 15.3 prior to 15.3.2. It was possible to exploit a vulnerability in setting the labels colour feature which could lead to a stored XSS that allowed attackers to perform arbitrary actions on behalf of victims at client side.
References
Link Resource
https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2865.json Third Party Advisory
https://gitlab.com/gitlab-org/gitlab/-/issues/370873 Broken Link Third Party Advisory
https://hackerone.com/reports/1665658 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*

History

No history.

Information

Published : 2022-10-17 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2865

Mitre link : CVE-2022-2865

CVE.ORG link : CVE-2022-2865


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')