SSRF Vulnerability in GitLab CE/EE Webhooks

SSRF Vulnerability in GitLab CE/EE Webhooks

CVE-2018-19571 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an SSRF vulnerability in webhooks.

Learn more about our Web App Pen Testing.