CVE-2021-22220

An issue has been discovered in GitLab affecting all versions starting with 13.10. GitLab was vulnerable to a stored XSS in blob viewer of notebooks.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*

History

10 Dec 2021, 18:11

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 6.1
v2 : 3.5
v3 : 5.4

10 Jun 2021, 20:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*
CWE CWE-79
References (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22220.json - (CONFIRM) https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22220.json - Third Party Advisory
References (MISC) https://gitlab.com/gitlab-org/gitlab/-/issues/294128 - (MISC) https://gitlab.com/gitlab-org/gitlab/-/issues/294128 - Broken Link
References (MISC) https://hackerone.com/reports/1060114 - (MISC) https://hackerone.com/reports/1060114 - Permissions Required

08 Jun 2021, 21:30

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-08 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22220

Mitre link : CVE-2021-22220

CVE.ORG link : CVE-2021-22220


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')