CVE

CVE-2018-8801

CVE-2018-8801

GitLab Community and Enterprise Editions version 8.3 up to 10.x before 10.3 are vulnerable to SSRF in the Services and webhooks component.

Source: CVE-2018-8801

Exit mobile version