GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an SSRF vulnerability in webhooks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-10T16:01:50

Updated: 2024-08-05T11:37:11.656Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2018-19571

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-10T17:15:11.490

Modified: 2023-03-01T15:45:26.300

Link: CVE-2018-19571

cve-icon Redhat

No data.