An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-10T17:11:26

Updated: 2024-08-04T23:41:10.467Z

Reserved: 2019-07-01T00:00:00

Link: CVE-2019-13121

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-10T18:15:11.623

Modified: 2020-03-11T20:36:20.160

Link: CVE-2019-13121

cve-icon Redhat

No data.