Vulnerability CVE-2021-45329


Published: 2022-02-08   Modified: 2022-02-09

Description:
Cross Site Scripting (XSS) vulnerability exists in Gitea before 1.5.1 via the repository settings inside the external wiki/issue tracker URL field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gitea -> Gitea 

 References:
https://github.com/go-gitea/gitea/pull/4710
https://blog.gitea.io/2018/09/gitea-1.5.1-is-released/

Copyright 2024, cxsecurity.com

 

Back to Top