Asset Proxy Bypass Vulnerability in GitLab EE

Asset Proxy Bypass Vulnerability in GitLab EE

CVE-2023-3906 · LOW Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N

An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy.

Learn more about our Web Application Penetration Testing UK.