CVE-2023-3906

CVE-2023-3906

An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy.

Source: CVE-2023-3906

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다