CVE List

CVE-2022-3018

Moderate 4.9

An information disclosure vulnerability in GitLab CE/EE affecting all versions starting from 9.3 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1 allows a project maintainer to access the DataDog integration API key from webhook logs.

Published October 28, 2022.

Affected software

Get alerts for Gitlab Gitlab

Reference links