Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gitea Subscribe
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30781 1 Gitea 1 Gitea 2023-01-27 5.0 MEDIUM 7.5 HIGH
Gitea before 1.16.7 does not escape git fetch remote.
CVE-2022-46685 1 Gitea 1 Gitea 2022-12-12 N/A 4.3 MEDIUM
In Jenkins Gitea Plugin 1.4.4 and earlier, the implementation of Gitea personal access tokens did not support credentials masking, potentially exposing them through the build log.
CVE-2022-42968 1 Gitea 1 Gitea 2022-12-02 N/A 9.8 CRITICAL
Gitea before 1.17.3 does not sanitize and escape refs in the git backend. Arguments to git commands are mishandled.
CVE-2022-38183 1 Gitea 1 Gitea 2022-11-16 N/A 6.5 MEDIUM
In Gitea before 1.16.9, it was possible for users to add existing issues to projects. Due to improper access controls, an attacker could assign any issue to any project in Gitea (there was no permission check for fetching the issue). As a result, the attacker would get access to private issue titles.
CVE-2022-1928 1 Gitea 1 Gitea 2022-11-16 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository go-gitea/gitea prior to 1.16.9.
CVE-2021-45330 1 Gitea 1 Gitea 2022-07-12 7.5 HIGH 9.8 CRITICAL
An issue exsits in Gitea through 1.15.7, which could let a malicious user gain privileges due to client side cookies not being deleted and the session remains valid on the server side for reuse.
CVE-2022-27313 1 Gitea 1 Gitea 2022-05-11 5.0 MEDIUM 7.5 HIGH
An arbitrary file deletion vulnerability in Gitea v1.16.3 allows attackers to cause a Denial of Service (DoS) via deleting the configuration file.
CVE-2022-1058 1 Gitea 1 Gitea 2022-03-29 5.8 MEDIUM 6.1 MEDIUM
Open Redirect on login in GitHub repository go-gitea/gitea prior to 1.16.5.
CVE-2021-29134 1 Gitea 1 Gitea 2022-03-22 5.0 MEDIUM 5.3 MEDIUM
The avatar middleware in Gitea before 1.13.6 allows Directory Traversal via a crafted URL.
CVE-2022-0905 1 Gitea 1 Gitea 2022-03-21 5.5 MEDIUM 7.1 HIGH
Improper Authorization in GitHub repository go-gitea/gitea prior to 1.16.4.
CVE-2021-45331 1 Gitea 1 Gitea 2022-02-14 7.5 HIGH 9.8 CRITICAL
An Authentication Bypass vulnerability exists in Gitea before 1.5.0, which could let a malicious user gain privileges. If captured, the TOTP code for the 2FA can be submitted correctly more than once.
CVE-2021-45329 1 Gitea 1 Gitea 2022-02-11 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Gitea before 1.5.1 via the repository settings inside the external wiki/issue tracker URL field.
CVE-2021-45325 1 Gitea 1 Gitea 2022-02-11 5.0 MEDIUM 7.5 HIGH
Server Side Request Forgery (SSRF) vulneraility exists in Gitea before 1.7.0 using the OpenID URL.
CVE-2021-45326 1 Gitea 1 Gitea 2022-02-11 6.8 MEDIUM 8.8 HIGH
Cross Site Request Forgery (CSRF) vulnerability exists in Gitea before 1.5.2 via API routes.This can be dangerous especially with state altering POST requests.
CVE-2021-45327 1 Gitea 1 Gitea 2022-02-11 7.5 HIGH 9.8 CRITICAL
Gitea before 1.11.2 is affected by Trusting HTTP Permission Methods on the Server Side when referencing the vulnerable admin or user API. which could let a remote malisious user execute arbitrary code.
CVE-2021-45328 1 Gitea 1 Gitea 2022-02-11 5.8 MEDIUM 6.1 MEDIUM
Gitea before 1.4.3 is affected by URL Redirection to Untrusted Site ('Open Redirect') via internal URLs.
CVE-2021-28378 1 Gitea 1 Gitea 2021-12-16 3.5 LOW 5.4 MEDIUM
Gitea 1.12.x and 1.13.x before 1.13.4 allows XSS via certain issue data in some situations.
CVE-2020-14144 1 Gitea 1 Gitea 2021-11-30 6.5 MEDIUM 7.2 HIGH
** DISPUTED ** The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line in the config file). NOTE: The vendor has indicated this is not a vulnerability and states "This is a functionality of the software that is limited to a very limited subset of accounts. If you give someone the privilege to execute arbitrary code on your server, they can execute arbitrary code on your server. We provide very clear warnings to users around this functionality and what it provides."
CVE-2021-3382 1 Gitea 1 Gitea 2021-02-08 5.0 MEDIUM 7.5 HIGH
Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path.
CVE-2019-11229 1 Gitea 1 Gitea 2021-02-04 6.5 MEDIUM 8.8 HIGH
models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.