Vulnerability CVE-2022-31038


Published: 2022-06-09

Description:
Gogs is an open source self-hosted Git service. In versions of gogs prior to 0.12.9 `DisplayName` does not filter characters input from users, which leads to an XSS vulnerability when directly displayed in the issue list. This issue has been resolved in commit 155cae1d which sanitizes `DisplayName` prior to display to the user. All users of gogs are advised to upgrade. Users unable to upgrade should check their users' display names for malicious characters.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
GOGS -> GOGS 

 References:
https://github.com/gogs/gogs/commit/155cae1de8916fc3fde78f350763034b7422caee
https://github.com/gogs/gogs/pull/7009
https://github.com/gogs/gogs/security/advisories/GHSA-xq4v-vrp9-vcf2

Copyright 2024, cxsecurity.com

 

Back to Top