CVE List

CVE-2022-2455

Moderate 6.5

A business logic issue in the handling of large repositories in all versions of GitLab CE/EE from 10.0 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting from 15.3 before 15.3.2 allowed an authenticated and authorized user to exhaust server resources by importing a malicious project.

Published October 17, 2022.

Affected software

Get alerts for Gitlab Gitlab

Reference links