Lucene search

K
cve[email protected]CVE-2021-22260
HistoryNov 05, 2021 - 12:15 a.m.

CVE-2021-22260

2021-11-0500:15:08
CWE-79
web.nvd.nist.gov
32
2
cve
2021
22260
stored
cross-site scripting
datadog
integration
gitlab
ce
ee
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%

A stored Cross-Site Scripting vulnerability in the DataDog integration in all versions of GitLab CE/EE starting from 13.7 before 14.0.9, all versions starting from 14.1 before 14.1.4, and all versions starting from 14.2 before 14.2.2 allows an attacker to execute arbitrary JavaScript code on the victim’s behalf

Affected configurations

NVD
Node
gitlabgitlabRange13.7.014.0.9community
OR
gitlabgitlabRange13.7.014.0.9enterprise
OR
gitlabgitlabRange14.1.014.1.4community
OR
gitlabgitlabRange14.1.014.1.4enterprise
OR
gitlabgitlabRange14.2.014.2.2community
OR
gitlabgitlabRange14.2.014.2.2enterprise

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "GitLab",
    "versions": [
      {
        "status": "affected",
        "version": ">=13.7, <14.0.9"
      },
      {
        "status": "affected",
        "version": ">=14.1, <14.1.4"
      },
      {
        "status": "affected",
        "version": ">=14.2, <14.2.2"
      }
    ]
  }
]

Social References

More

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%