CVE Vulnerabilities

CVE-2022-4335

Server-Side Request Forgery (SSRF)

Published: Jan 27, 2023 | Modified: Feb 06, 2023
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Gitlab Gitlab * 15.4.6 (excluding)
Gitlab Gitlab 15.5.0 (including) 15.5.5 (excluding)
Gitlab Gitlab 15.6 (including) 15.6.1 (excluding)

References