SSRF Vulnerability in GitLab Jira Integration Allows Unauthorized Network Access

SSRF Vulnerability in GitLab Jira Integration Allows Unauthorized Network Access

CVE-2019-15730 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.

Learn more about our Cis Benchmark Audit For Server Software.