CVE-2021-22196

An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.4. It was possible to exploit a stored cross-site-scripting in merge request via a specifically crafted branch name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

History

07 Apr 2021, 15:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
References (MISC) https://gitlab.com/gitlab-org/gitlab/-/issues/254710 - (MISC) https://gitlab.com/gitlab-org/gitlab/-/issues/254710 - Broken Link
References (MISC) https://hackerone.com/reports/977697 - (MISC) https://hackerone.com/reports/977697 - Permissions Required, Third Party Advisory
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22196.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22196.json - Vendor Advisory
CPE cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*

02 Apr 2021, 17:19

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-02 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22196

Mitre link : CVE-2021-22196

CVE.ORG link : CVE-2021-22196


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')