An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-16T16:57:33

Updated: 2024-08-05T00:56:22.364Z

Reserved: 2019-08-28T00:00:00

Link: CVE-2019-15730

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-16T17:15:13.963

Modified: 2019-09-18T12:40:22.943

Link: CVE-2019-15730

cve-icon Redhat

No data.