CVE-2019-15730 (NVD)

2019-09-16

An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.

Products Gitlab
Type Server-Side Request Forgery (SSRF) (CWE-918)
First patch - None (likely due to unavailable code)
Links https://gitlab.com/gitlab-org/gitlab-ce/issues/61349
https://about.gitlab.com/2019/08/29/security-release-gitlab-12-dot-2-dot-3-released/