Vulnerability CVE-2014-8683


Published: 2014-11-21

Description:
Cross-site scripting (XSS) vulnerability in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.8 allows remote attackers to inject arbitrary web script or HTML via the text parameter to api/v1/markdown.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Gogs Markdown Renderer Cross Site Scripting
Timo Schmid
15.11.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gogits -> GOGS 

 References:
http://gogs.io/docs/intro/change_log.html
http://packetstormsecurity.com/files/129118/Gogs-Markdown-Renderer-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2014/Nov/34
http://www.securityfocus.com/archive/1/533996/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/98693

Copyright 2024, cxsecurity.com

 

Back to Top