Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

GitLab Patches Multiple Vulnerabilities That Enables Denial Of Service And SSRF Attacks

Posted on September 10, 2025September 10, 2025 By CWS

GitLab has launched pressing safety patches for its Group (CE) and Enterprise (EE) editions, addressing a number of vulnerabilities, together with two high-severity flaws that would result in Server-Aspect Request Forgery (SSRF) and Denial of Service (DoS) assaults.

The corporate is strongly advising all directors of self-managed GitLab installations to improve instantly to the newly launched variations: 18.3.2, 18.2.6, and 18.1.6.

The updates tackle a complete of six safety vulnerabilities, ranging in severity. Clients utilizing the cloud-hosted GitLab.com service are already protected, and GitLab Devoted customers don’t have to take any motion.

The fixes are a part of GitLab’s scheduled patch releases, which intention to resolve safety points and bugs promptly.

Excessive-Severity Flaws Patched

Essentially the most important vulnerabilities mounted on this launch are a high-severity SSRF flaw and a high-severity DoS situation.

The SSRF vulnerability, tracked as CVE-2025-6454, holds a CVSS rating of 8.5. It existed within the Webhook customized header characteristic and might be exploited by an authenticated consumer.

By injecting specifically crafted sequences, an attacker might pressure the GitLab occasion to make unintended inside requests inside proxy environments, probably resulting in additional compromise.

This flaw impacts all variations from 16.11 as much as the newest patched releases. The second high-severity situation, CVE-2025-2256, is a DoS vulnerability with a CVSS rating of seven.5.

An unauthenticated attacker might have exploited this flaw by sending a number of, concurrent important SAML responses to a GitLab occasion, overwhelming its assets and rendering it unresponsive to respectable customers.

This vulnerability has a large impression, affecting all variations from 7.12.

Medium-Severity Vulnerabilities Addressed

Alongside the high-severity points, GitLab patched 4 medium-severity vulnerabilities, three of which might additionally end in a denial of service.

CVE-2025-1250: A DoS flaw (CVSS 6.5) the place an authenticated consumer might stall background job processing through the use of specifically crafted commit messages or merge request descriptions.

CVE-2025-7337: A persistent DoS vulnerability (CVSS 6.5) that allowed an authenticated consumer with no less than Developer-level entry to crash a GitLab occasion by importing giant recordsdata.

CVE-2025-10094: One other DoS situation (CVSS 6.5) enabling authenticated customers to disrupt entry to token-related operations by creating tokens with excessively lengthy names.

CVE-2025-6769: An data disclosure vulnerability (CVSS 4.3) that would have allowed an authenticated consumer to view administrator-only upkeep notes by accessing runner particulars by way of particular interfaces.

GitLab has credited a number of safety researchers, yuki_osaki, ppee, pwnie, and iamgk808, for locating and reporting these vulnerabilities by way of its HackerOne bug bounty program.

In step with its disclosure coverage, the complete particulars of those vulnerabilities can be made public on GitLab’s situation tracker 30 days after the discharge.

The corporate has urged all self-managed clients to evaluation the safety announcement and apply the updates to guard their cases from potential assaults.

Discover this Story Fascinating! Observe us on Google Information, LinkedIn, and X to Get Extra Prompt Updates.

Cyber Security News Tags:Attacks, Denial, Enables, GitLab, Multiple, Patches, Service, SSRF, Vulnerabilities

Post navigation

Previous Post: Top 10 Best Mobile Application Penetration Testing Companies in 2025
Next Post: Geordie Emerges From Stealth With $6.5M for AI Agent Security Platform

Related Posts

Windows Remote Desktop Services Vulnerability Let Attacker Deny Services Over Network Cyber Security News
Want To Detect Incidents Before It’s Too Late? You Need Threat Intelligence Cyber Security News
Tycoon Phishing Kit Employs New Technique to Hide Malicious Links Cyber Security News
Hackers Actively Exploiting Fortigate Vulnerabilities to Deploy Qilin Ransomware Cyber Security News
UNG0002 Actors Deploys Weaponize LNK Files Using ClickFix Fake CAPTCHA Verification Pages Cyber Security News
ConnectWise Hacked – Nation State Actors Compromised the Systems to Access Customer Data Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Cursor AI Code Editor RCE Vulnerability Enables “autorun” of Malicious on your Machine
  • Chinese APT Deploys EggStreme Fileless Malware to Breach Philippine Military Systems
  • Threat Actor Installed EDR on Their Systems, Revealing Workflows and Tools Used
  • Jaguar Land Rover Admits Data Breach Caused by Recent Cyberattack
  • Accessible AI-Powered Cybersecurity Platform for SME Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Cursor AI Code Editor RCE Vulnerability Enables “autorun” of Malicious on your Machine
  • Chinese APT Deploys EggStreme Fileless Malware to Breach Philippine Military Systems
  • Threat Actor Installed EDR on Their Systems, Revealing Workflows and Tools Used
  • Jaguar Land Rover Admits Data Breach Caused by Recent Cyberattack
  • Accessible AI-Powered Cybersecurity Platform for SME Security

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News