CVE-2022-3018

CVE-2022-3018

An information disclosure vulnerability in GitLab CE/EE affecting all versions starting from 9.3 before 15.2.5, all versions starting from 15.3 before 15.3.4, all versions starting from 15.4 before 15.4.1 allows a project maintainer to access the DataDog integration API key from webhook logs.

Source: CVE-2022-3018

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다