SSRF Vulnerability in GitLab Enterprise Edition: Incorrect Access Control in GitHub Project Integration

SSRF Vulnerability in GitLab Enterprise Edition: Incorrect Access Control in GitHub Project Integration

CVE-2019-13121 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.

Learn more about our Network Penetration Testing.