CVE-2019-1010314

Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in victim's browser, when the vulnerable repo page is loaded. The component is: repository's description. The attack vector is: victim must navigate to public and affected repo page.
References
Link Resource
https://github.com/go-gitea/gitea/releases Release Notes Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitea:gitea:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:gitea:gitea:1.7.2:*:*:*:*:*:*:*

Information

Published : 2019-07-11 13:15

Updated : 2019-07-12 10:03


NVD link : CVE-2019-1010314

Mitre link : CVE-2019-1010314


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

gitea

  • gitea