Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-3573 First vendor Publication 2023-01-12
Vendor Cve Last vendor Modification 2023-03-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 5.4
Base Score 5.4 Environmental Score 5.4
impact SubScore 2.7 Temporal Score 5.4
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.5.7, all versions starting from 15.6 before 15.6.4, all versions starting from 15.7 before 15.7.2. Due to the improper filtering of query parameters in the wiki changes page, an attacker can execute arbitrary JavaScript on the self-hosted instances running without strict CSP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3573

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 594

Sources (Detail)

Source Url
CONFIRM https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-3573.json
MISC https://gitlab.com/gitlab-org/gitlab/-/issues/378216
https://hackerone.com/reports/1730461

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-02-02 02:37:45
  • Multiple Updates
2024-02-01 12:27:37
  • Multiple Updates
2023-09-05 13:32:21
  • Multiple Updates
2023-09-05 01:27:02
  • Multiple Updates
2023-09-02 13:30:34
  • Multiple Updates
2023-09-02 01:27:26
  • Multiple Updates
2023-08-12 13:37:43
  • Multiple Updates
2023-08-12 01:26:44
  • Multiple Updates
2023-08-11 13:28:20
  • Multiple Updates
2023-08-11 01:27:34
  • Multiple Updates
2023-08-06 13:26:06
  • Multiple Updates
2023-08-06 01:26:27
  • Multiple Updates
2023-08-04 13:26:31
  • Multiple Updates
2023-08-04 01:26:48
  • Multiple Updates
2023-07-14 13:26:30
  • Multiple Updates
2023-07-14 01:26:32
  • Multiple Updates
2023-04-26 02:19:28
  • Multiple Updates
2023-03-28 13:27:28
  • Multiple Updates
2023-03-28 12:26:34
  • Multiple Updates
2023-03-22 21:27:28
  • Multiple Updates
2023-02-02 02:12:47
  • Multiple Updates
2023-01-20 21:27:18
  • Multiple Updates
2023-01-13 02:14:13
  • Multiple Updates
2023-01-13 02:12:44
  • Multiple Updates
2023-01-12 17:27:14
  • Multiple Updates
2023-01-12 09:27:18
  • First insertion