CVE-2022-1416 - log back

CVE-2022-1416 edited at 09 May 2022 09:58:49
Severity
- Unknown
+ Medium
Description
+ Missing sanitization of data in Pipeline error messages in GitLab CE/EE affecting all versions starting from 1.0.2 before 14.8.6 allows for rendering of attacker controlled HTML tags and CSS styling.
References
Notes
CVE-2022-1416 created at 09 May 2022 08:57:49