CVE-2022-1416 log

Source
Severity Medium
Remote Unknown
Type Unknown
Description
Missing sanitization of data in Pipeline error messages in GitLab CE/EE affecting all versions starting from 1.0.2 before 14.8.6 allows for rendering of attacker controlled HTML tags and CSS styling.
Group Package Affected Fixed Severity Status Ticket
AVG-2696 gitlab 14.10-1 14.10.2-1 High Fixed