CVE-2022-3018

An information disclosure vulnerability in GitLab CE/EE affecting all versions starting from 9.3 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1 allows a project maintainer to access the DataDog integration API key from webhook logs.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-668 CWE-532

Information

Published : 2022-10-28 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-3018

Mitre link : CVE-2022-3018

CVE.ORG link : CVE-2022-3018


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-532

Insertion of Sensitive Information into Log File