Sept. 29, 2023, 7:15 a.m. |

National Vulnerability Database web.nvd.nist.gov

An input validation issue in the asset proxy in GitLab EE, affecting all versions from 12.3 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1, allowed an authenticated attacker to craft image urls which bypass the asset proxy.

asset attacker bypass cve gitlab image input input validation issue proxy urls validation

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Offensive Security Engineer

@ Ivanti | United States, Remote

Senior Security Engineer I

@ Samsara | Remote - US

Senior Principal Information System Security Engineer

@ Chameleon Consulting Group | Herndon, VA

Junior Detections Engineer

@ Kandji | San Francisco

Data Security Engineer/ Architect - Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700