CVE-2019-13121

An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.
Configurations

Configuration 1

cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

Information

Published : 2020-03-10 06:15

Updated : 2020-03-11 08:36


NVD link : CVE-2019-13121

Mitre link : CVE-2019-13121

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)