CVE Vulnerabilities

CVE-2018-20499

Server-Side Request Forgery (SSRF)

Published: Dec 30, 2019 | Modified: Jan 07, 2020
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in GitLab Community and Enterprise Edition before 11.x before 11.4.13, 11.5.x before 11.5.6, and 11.6.x before 11.6.1. It allows SSRF.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Gitlab Gitlab 11.0.0 (including) 11.4.13 (excluding)
Gitlab Gitlab 11.5.0 (including) 11.5.6 (excluding)
Gitlab Gitlab 11.6.0 (including) 11.6.1 (excluding)

References