Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-19571

CVE information

Published

4 years ago

Last Modified

1 year ago

CVSSv2.0 Severity

Medium

CVSSv3.1 Severity

High

Impact Analysis

Description

GitLab CE/EE, versions 8.18 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an SSRF vulnerability in webhooks..

CVSSv2.0 Score

Severity
Medium
Base Score
4/10
Exploit Score
8/10
Access Vector
Network
Access Complexity
Low
Authentication Required
Single
Impact Score
2.9/10
Confidentiality Impact
Partial
Availability Impact
None
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.7/10
Exploit Score
3.1/10
Access Vector
Network
Access Complexity
Low
Privileges Required
Low
Impact Score
4/10
Confidentiality Impact
High
Availability Impact
None
Integrity Impact
None
Scope
Changed
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  Yes
11.4.0 11.4.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  Yes
11.5.0 11.5.1
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  Yes
11.5.0 11.5.1
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  Yes
11.4.0 11.4.8
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*
  Yes
8.18.0 11.3.11
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*
  Yes
8.18.0 11.3.11