Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-3572 First vendor Publication 2023-01-26
Vendor Cve Last vendor Modification 2023-02-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions from 13.5 prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the Jira Connect integration which could lead to a reflected XSS that allowed attackers to perform arbitrary actions on behalf of victims.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3572

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 594

Sources (Detail)

Source Url
CONFIRM https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3572.json
MISC https://gitlab.com/gitlab-org/gitlab/-/issues/378214
https://hackerone.com/reports/1727985

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-02 02:37:44
  • Multiple Updates
2024-02-01 12:27:37
  • Multiple Updates
2023-09-05 13:32:20
  • Multiple Updates
2023-09-05 01:27:02
  • Multiple Updates
2023-09-02 13:30:33
  • Multiple Updates
2023-09-02 01:27:26
  • Multiple Updates
2023-08-12 13:37:42
  • Multiple Updates
2023-08-12 01:26:44
  • Multiple Updates
2023-08-11 13:28:19
  • Multiple Updates
2023-08-11 01:27:34
  • Multiple Updates
2023-08-06 13:26:06
  • Multiple Updates
2023-08-06 01:26:27
  • Multiple Updates
2023-08-04 13:26:30
  • Multiple Updates
2023-08-04 01:26:48
  • Multiple Updates
2023-07-14 13:26:30
  • Multiple Updates
2023-07-14 01:26:32
  • Multiple Updates
2023-04-26 02:19:27
  • Multiple Updates
2023-03-29 02:27:06
  • Multiple Updates
2023-03-28 12:26:34
  • Multiple Updates
2023-02-01 21:27:23
  • Multiple Updates
2023-01-27 17:27:18
  • Multiple Updates
2023-01-27 00:27:15
  • First insertion