CVE-2022-2455

medium

Description

A business logic issue in the handling of large repositories in all versions of GitLab CE/EE from 10.0 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2 allowed an authenticated and authorized user to exhaust server resources by importing a malicious project.

References

https://hackerone.com/reports/1542230

https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2455.json

Details

Source: Mitre, NVD

Published: 2022-10-17

Updated: 2022-10-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium