CVE-2019-13121

An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2020-03-10 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-13121

Mitre link : CVE-2019-13121

CVE.ORG link : CVE-2019-13121


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-918

Server-Side Request Forgery (SSRF)