CVE Vulnerabilities

CVE-2018-19571

Server-Side Request Forgery (SSRF)

Published: Jul 10, 2019 | Modified: Mar 01, 2023
CVSS 3.x
7.7
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an SSRF vulnerability in webhooks.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Gitlab Gitlab 8.18.0 (including) 11.3.11 (excluding)
Gitlab Gitlab 11.4.0 (including) 11.4.8 (excluding)
Gitlab Gitlab 11.5.0 (including) 11.5.1 (excluding)

References