Alert! Hackers Exploiting GitLab Unauthenticated RCE Flaw in the Wild

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
A now-patched critical remote code execution (RCE) vulnerability in GitLab’s web interface has been detected as actively exploited in the wild, cybersecurity researchers warn, rendering a large number of internet-facing GitLab instances susceptible to attacks.
Tracked as CVE-2021-22205, the issue relates to an improper validation of user-provided images that results in arbitrary code execution.