CVE-2022-1148

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
Improper authorization in GitLab Pages included with GitLab CE/EE affecting all versions from 11.5 prior to 14.7.7, 14.8 prior to 14.8.5, and 14.9 prior to 14.9.2 allowed an attacker to steal a user's access token on an attacker-controlled private GitLab Pages website and reuse that token on the victim's other private websites
Overview
  • CVE ID
  • CVE-2022-1148
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-04T20:15:09
  • Last Modified Date
  • 2022-04-11T19:42:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 11.5.0 14.7.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 11.5.0 14.7.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.8.0 14.8.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.8.0 14.8.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.9.0 14.9.2
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.9.0 14.9.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 15:43:42 Added to TrackCVE
2022-12-06 14:10:07 2022-04-04T20:15Z 2022-04-04T20:15:09 CVE Published Date updated
2022-12-06 14:10:07 2022-04-11T19:42:12 CVE Modified Date updated
2022-12-06 14:10:07 Analyzed Vulnerability Status updated