RSS   Vulnerabilities for 'Gridea'   RSS

2019-05-13
 
CVE-2019-12047

CWE-79
 

 
Gridea v0.8.0 has an XSS vulnerability through which the Nodejs module can be called to achieve arbitrary code execution, as demonstrated by child_process.exec and the "<img src=# onerror='eval(new Buffer(" substring.

 


Copyright 2024, cxsecurity.com

 

Back to Top