CVE-2018-19571

GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an SSRF vulnerability in webhooks.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*

History

01 Mar 2023, 15:45

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/160516/GitLab-11.4.7-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/160516/GitLab-11.4.7-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/160699/GitLab-11.4.7-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/160699/GitLab-11.4.7-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) https://about.gitlab.com/2018/11/28/security-release-gitlab-11-dot-5-dot-1-released/ - Release Notes, Vendor Advisory (MISC) https://about.gitlab.com/2018/11/28/security-release-gitlab-11-dot-5-dot-1-released/ - Broken Link, Release Notes, Vendor Advisory

Information

Published : 2019-07-10 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19571

Mitre link : CVE-2018-19571

CVE.ORG link : CVE-2018-19571


JSON object : View

Products Affected

gitlab

  • gitlab
CWE
CWE-918

Server-Side Request Forgery (SSRF)