CVE-2022-1188

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.1 before 14.7.7, all versions starting from 14.8 before 14.8.5, all versions starting from 14.9 before 14.9.2 where a blind SSRF attack through the repository mirroring feature was possible.
Overview
  • CVE ID
  • CVE-2022-1188
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-04T20:15:10
  • Last Modified Date
  • 2022-04-11T19:27:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 12.1.0 14.7.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 12.1.0 14.7.7
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.8.0 14.8.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.8.0 14.8.5
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.9.0 14.9.2
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.9.0 14.9.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 15:43:42 Added to TrackCVE
2022-12-06 14:10:31 2022-04-04T20:15Z 2022-04-04T20:15:10 CVE Published Date updated
2022-12-06 14:10:31 2022-04-11T19:27:54 CVE Modified Date updated
2022-12-06 14:10:31 Analyzed Vulnerability Status updated