CVE

CVE-2018-15192

CVE-2018-15192

An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.

Source: CVE-2018-15192

Exit mobile version