ALT-PU-2019-1639-1
Closed vulnerabilities
Published: 2019-04-15
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-11228
repo/setting.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 does not validate the form.MirrorAddress before calling SaveAddress.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
References:
Published: 2019-04-15
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-11229
models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.
Severity: HIGH (8.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- http://packetstormsecurity.com/files/160833/Gitea-1.7.5-Remote-Code-Execution.html
- http://packetstormsecurity.com/files/160833/Gitea-1.7.5-Remote-Code-Execution.html
- https://github.com/go-gitea/gitea/releases/tag/v1.7.6
- https://github.com/go-gitea/gitea/releases/tag/v1.7.6
- https://github.com/go-gitea/gitea/releases/tag/v1.8.0-rc3
- https://github.com/go-gitea/gitea/releases/tag/v1.8.0-rc3