// For flags

CVE-2019-13121

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in GitLab Enterprise Edition 10.6 through 12.0.2. The GitHub project integration was vulnerable to an SSRF vulnerability which allowed an attacker to make requests to local network resources. It has Incorrect Access Control.

Se detectó un problema en GitLab Enterprise Edition versiones 10.6 hasta la versión 12.0.2. La integración del proyecto de GitHub era vulnerable a una vulnerabilidad de tipo SSRF que permitía a un atacante realizar peticiones a recursos de red local. Presenta un Control de Acceso Incorrecto.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-07-01 CVE Reserved
  • 2020-03-10 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-918: Server-Side Request Forgery (SSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Gitlab
Search vendor "Gitlab"
Gitlab
Search vendor "Gitlab" for product "Gitlab"
>= 10.6.0 <= 12.0.2
Search vendor "Gitlab" for product "Gitlab" and version " >= 10.6.0 <= 12.0.2"
enterprise
Affected