GitLab Sends Users Scrambling Again With New CI/CD Pipeline Takeover Vuln

July 12, 2024 at 04:34PM GitLab recently disclosed a critical vulnerability, CVE-2024-6385, impacting its DevOps platform, allowing attackers to run pipelines within users’ contexts. With a severity rating of 9.6 on the CVSS scale, the bug affects GitLab versions 15.8 to 17.1. Users were strongly urged to upgrade as soon as possible. This follows a … Read more