Lucene search

K
cve[email protected]CVE-2022-0489
HistoryApr 01, 2022 - 11:15 p.m.

CVE-2022-0489

2022-04-0123:15:11
CWE-400
web.nvd.nist.gov
78
gitlab
ce
ee
dos
cve-2022-0489
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%

An issue has been discovered in GitLab CE/EE affecting all versions starting with 8.15 . It was possible to trigger a DOS by using the math feature with a specific formula in issue comments.

Affected configurations

NVD
Node
gitlabgitlabRange8.15.014.6.5community
OR
gitlabgitlabRange8.15.014.6.5enterprise
OR
gitlabgitlabRange14.7.014.7.4community
OR
gitlabgitlabRange14.7.014.7.4enterprise
OR
gitlabgitlabRange14.8.014.8.2community
OR
gitlabgitlabRange14.8.014.8.2enterprise

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "GitLab",
    "versions": [
      {
        "status": "affected",
        "version": ">=14.8, <14.8.2"
      },
      {
        "status": "affected",
        "version": ">=14.7, <14.7.4"
      },
      {
        "status": "affected",
        "version": ">=8.15, <14.6.5"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

5.4 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%