Page 76 of 376 results (0.006 seconds)

CVSS: 8.6EPSS: 12%CPEs: 3EXPL: 3

When requests to the internal network for webhooks are enabled, a server-side request forgery vulnerability in GitLab CE/EE affecting all versions starting from 10.5 was possible to exploit for an unauthenticated attacker even on a GitLab instance where registration is limited Cuando se habilitan las peticiones a la red interna para los webhooks, una vulnerabilidad de tipo server-side request forgery en GitLab CE/EE que afecta a todas las versiones a partir desde 10.5, era posible de explotar por un atacante no autenticado incluso en una instancia de GitLab donde el registro está limitado • https://github.com/aaminin/CVE-2021-22214 https://github.com/antx-code/CVE-2021-22214 https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214 https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22214.json https://gitlab.com/gitlab-org/gitlab/-/issues/322926 https://hackerone.com/reports/1110131 • CWE-918: Server-Side Request Forgery (SSRF) •