Skip to main content

CVE-2022-3265: Improper neutralization of input during web page generation ('cross-site scripting') in GitLab in GitLab GitLab

High
VulnerabilityCVE-2022-3265cvecve-2022-3265
Published: Wed Nov 09 2022 (11/09/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: GitLab
Product: GitLab

Description

A cross-site scripting issue has been discovered in GitLab CE/EE affecting all versions prior to 15.3.5, 15.4 prior to 15.4.4, and 15.5 prior to 15.5.2. It was possible to exploit a vulnerability in setting the labels colour feature which could lead to a stored XSS that allowed attackers to perform arbitrary actions on behalf of victims at client side.

AI-Powered Analysis

AILast updated: 06/25/2025, 21:59:10 UTC

Technical Analysis

CVE-2022-3265 is a high-severity cross-site scripting (XSS) vulnerability affecting GitLab Community Edition (CE) and Enterprise Edition (EE) versions prior to 15.3.5, versions 15.4 up to but not including 15.4.4, and versions 15.5 up to but not including 15.5.2. The vulnerability arises from improper neutralization of input during web page generation, specifically in the feature that allows users to set label colors. An attacker can exploit this flaw by injecting malicious scripts into label color inputs, which are then stored and rendered in the GitLab web interface. This stored XSS enables an attacker to execute arbitrary JavaScript in the context of other users’ browsers when they view affected pages. The CVSS 3.1 base score is 7.3, indicating a high severity. The vector string (AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N) shows that the attack is network-based but requires high privileges and user interaction, with a scope change and high impact on confidentiality and integrity, but no impact on availability. Exploitation requires the attacker to have high privileges within GitLab (e.g., a user with label editing rights) and the victim to interact with malicious content. Although no known exploits in the wild have been reported, the vulnerability poses a significant risk because it can lead to session hijacking, credential theft, or unauthorized actions performed on behalf of victims within the GitLab environment. The vulnerability is classified under CWE-79 (Improper Neutralization of Input During Web Page Generation), a common vector for XSS attacks. The issue was publicly disclosed on November 9, 2022, and patches are available in GitLab versions 15.3.5, 15.4.4, and 15.5.2 and later.

Potential Impact

For European organizations using vulnerable GitLab versions, this XSS vulnerability can have serious consequences. GitLab is widely used for source code management, CI/CD pipelines, and project collaboration, often containing sensitive intellectual property and credentials. Exploitation could allow attackers to hijack user sessions, steal authentication tokens, or perform unauthorized actions such as code changes, pipeline manipulations, or data exfiltration. This undermines confidentiality and integrity of software development processes and can lead to supply chain compromises. Given the scope change in the CVSS vector, the vulnerability can affect multiple users beyond the initially compromised account, amplifying the risk. Organizations in sectors with strict regulatory requirements (e.g., finance, healthcare, critical infrastructure) may face compliance violations and reputational damage if exploited. Additionally, attackers could leverage this vulnerability as a foothold for further lateral movement within corporate networks. Although no active exploitation has been reported, the widespread use of GitLab in Europe and the high impact on confidentiality and integrity make this a critical threat to address promptly.

Mitigation Recommendations

1. Immediate upgrade of all GitLab instances to versions 15.3.5, 15.4.4, 15.5.2, or later to apply the official patches that fix this vulnerability. 2. Restrict label color editing permissions to trusted users only, minimizing the number of accounts capable of injecting malicious input. 3. Implement Content Security Policy (CSP) headers to reduce the impact of potential XSS by restricting script execution sources. 4. Conduct regular code reviews and input validation audits for custom GitLab plugins or integrations that may interact with label features. 5. Monitor GitLab logs for unusual activities related to label modifications or unexpected script injections. 6. Educate users to be cautious when interacting with label-related content and to report suspicious behavior. 7. If upgrading immediately is not feasible, consider temporarily disabling label color editing features or restricting access via network segmentation and firewall rules. 8. Employ web application firewalls (WAF) with rules tuned to detect and block XSS payloads targeting GitLab interfaces. 9. Regularly back up GitLab data and configurations to enable recovery in case of compromise. These measures combined will reduce the attack surface and mitigate the risk posed by this vulnerability beyond simply applying patches.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitLab
Date Reserved
2022-09-21T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9838c4522896dcbec497

Added to database: 5/21/2025, 9:09:12 AM

Last enriched: 6/25/2025, 9:59:10 PM

Last updated: 7/28/2025, 6:13:18 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats