CVE-2019-13121

high

Description

An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.

References

https://about.gitlab.com/releases/2019/07/03/security-release-gitlab-12-dot-0-dot-3-released/

https://about.gitlab.com/blog/categories/releases/

Details

Source: Mitre, NVD

Published: 2020-03-10

Updated: 2020-03-11

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High