CVE-2022-43756

A Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in SUSE Rancher allows remote attackers to cause denial of service by supplying specially crafted git credentials. This issue affects: SUSE Rancher wrangler version 0.7.3 and prior versions; wrangler version 0.8.4 and prior versions; wrangler version 1.0.0 and prior versions.
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1205296 Issue Tracking Mitigation
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:suse:wrangler:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:suse:wrangler:*:*:*:*:*:*:*:*
cpe:2.3:a:suse:wrangler:*:*:*:*:*:*:*:*

Information

Published : 2023-02-07 05:15

Updated : 2023-02-14 18:16


NVD link : CVE-2022-43756

Mitre link : CVE-2022-43756


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

suse

  • wrangler