CVE-2022-4335

CVE-2022-4335

A blind SSRF vulnerability was identified in all versions of GitLab EE prior to 15.4.6, 15.5 prior to 15.5.5, and 15.6 prior to 15.6.1 which allows an attacker to connect to a local host.

Source: CVE-2022-4335

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다