Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-3265 First vendor Publication 2022-11-09
Vendor Cve Last vendor Modification 2022-11-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the labels colour feature which could lead to a stored XSS that allowed attackers to perform arbitrary actions on behalf of victims at client side.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3265

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 592

Sources (Detail)

Source Url
CONFIRM https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3265.json
MISC https://gitlab.com/gitlab-org/gitlab/-/issues/374976
https://hackerone.com/reports/1693150

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-02-02 02:36:41
  • Multiple Updates
2024-02-01 12:27:18
  • Multiple Updates
2023-09-05 13:31:14
  • Multiple Updates
2023-09-05 01:26:44
  • Multiple Updates
2023-09-02 13:29:26
  • Multiple Updates
2023-09-02 01:27:09
  • Multiple Updates
2023-08-12 13:36:08
  • Multiple Updates
2023-08-12 01:26:25
  • Multiple Updates
2023-08-11 13:27:18
  • Multiple Updates
2023-08-11 01:27:15
  • Multiple Updates
2023-08-06 13:25:08
  • Multiple Updates
2023-08-06 01:26:08
  • Multiple Updates
2023-08-04 13:25:33
  • Multiple Updates
2023-08-04 01:26:29
  • Multiple Updates
2023-07-14 13:25:33
  • Multiple Updates
2023-07-14 01:26:14
  • Multiple Updates
2023-04-26 02:18:36
  • Multiple Updates
2023-03-29 02:26:11
  • Multiple Updates
2023-03-28 12:26:17
  • Multiple Updates
2022-11-11 09:27:15
  • Multiple Updates
2022-11-11 02:10:24
  • Multiple Updates
2022-11-11 02:09:03
  • Multiple Updates
2022-11-11 00:27:12
  • Multiple Updates
2022-11-10 05:27:10
  • First insertion