CVE-2019-13121

CVE-2019-13121

An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.

Source: CVE-2019-13121

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다