Lucene search

K

Gitea Security Vulnerabilities

cve
cve

CVE-2022-38795

In Gitea through 1.17.1, repo cloning can occur in the migration...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-07 02:15 PM
17
cve
cve

CVE-2023-3515

Open Redirect in GitHub repository go-gitea/gitea prior to...

3CVSS

4.6AI Score

0.001EPSS

2023-07-05 03:15 PM
14
cve
cve

CVE-2022-46685

In Jenkins Gitea Plugin 1.4.4 and earlier, the implementation of Gitea personal access tokens did not support credentials masking, potentially exposing them through the build...

4.3CVSS

4.6AI Score

0.001EPSS

2022-12-12 09:15 AM
43
cve
cve

CVE-2022-42968

Gitea before 1.17.3 does not sanitize and escape refs in the git backend. Arguments to git commands are...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-16 04:15 AM
157
13
cve
cve

CVE-2022-38183

In Gitea before 1.16.9, it was possible for users to add existing issues to projects. Due to improper access controls, an attacker could assign any issue to any project in Gitea (there was no permission check for fetching the issue). As a result, the attacker would get access to private issue...

6.5CVSS

6.6AI Score

0.002EPSS

2022-08-12 08:15 PM
41
4
cve
cve

CVE-2022-1928

Cross-site Scripting (XSS) - Stored in GitHub repository go-gitea/gitea prior to...

5.4CVSS

5.4AI Score

0.001EPSS

2022-05-29 02:15 PM
51
4
cve
cve

CVE-2022-30781

Gitea before 1.16.7 does not escape git fetch...

7.5CVSS

7.5AI Score

0.665EPSS

2022-05-16 04:15 AM
255
13
cve
cve

CVE-2022-27313

An arbitrary file deletion vulnerability in Gitea v1.16.3 allows attackers to cause a Denial of Service (DoS) via deleting the configuration...

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-03 08:15 PM
72
cve
cve

CVE-2022-1058

Open Redirect on login in GitHub repository go-gitea/gitea prior to...

6.1CVSS

5.3AI Score

0.001EPSS

2022-03-24 03:15 PM
55
cve
cve

CVE-2021-29134

The avatar middleware in Gitea before 1.13.6 allows Directory Traversal via a crafted...

5.3CVSS

5.1AI Score

0.001EPSS

2022-03-15 09:15 PM
94
cve
cve

CVE-2022-0905

Missing Authorization in GitHub repository go-gitea/gitea prior to...

7.1CVSS

6.8AI Score

0.001EPSS

2022-03-10 03:15 PM
70
cve
cve

CVE-2021-45331

An Authentication Bypass vulnerability exists in Gitea before 1.5.0, which could let a malicious user gain privileges. If captured, the TOTP code for the 2FA can be submitted correctly more than...

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-09 06:15 PM
80
cve
cve

CVE-2021-45330

An issue exsits in Gitea through 1.15.7, which could let a malicious user gain privileges due to client side cookies not being deleted and the session remains valid on the server side for...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-09 06:15 PM
67
cve
cve

CVE-2021-45329

Cross Site Scripting (XSS) vulnerability exists in Gitea before 1.5.1 via the repository settings inside the external wiki/issue tracker URL...

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-08 11:15 PM
65
cve
cve

CVE-2021-45328

Gitea before 1.4.3 is affected by URL Redirection to Untrusted Site ('Open Redirect') via internal...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-08 04:15 PM
30
cve
cve

CVE-2021-45326

Cross Site Request Forgery (CSRF) vulnerability exists in Gitea before 1.5.2 via API routes.This can be dangerous especially with state altering POST...

8.8CVSS

8.8AI Score

0.002EPSS

2022-02-08 03:15 PM
51
cve
cve

CVE-2021-45327

Gitea before 1.11.2 is affected by Trusting HTTP Permission Methods on the Server Side when referencing the vulnerable admin or user API. which could let a remote malisious user execute arbitrary...

9.8CVSS

9.7AI Score

0.004EPSS

2022-02-08 03:15 PM
51
cve
cve

CVE-2021-45325

Server Side Request Forgery (SSRF) vulneraility exists in Gitea before 1.7.0 using the OpenID...

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-08 03:15 PM
33
cve
cve

CVE-2021-28378

Gitea 1.12.x and 1.13.x before 1.13.4 allows XSS via certain issue data in some...

5.4CVSS

5.1AI Score

0.001EPSS

2021-03-15 06:15 AM
108
4
cve
cve

CVE-2021-3382

Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file...

7.5CVSS

7.4AI Score

0.002EPSS

2021-02-05 04:15 PM
57
cve
cve

CVE-2020-28991

Gitea 0.9.99 through 1.12.x before 1.12.6 does not prevent a git protocol path that specifies a TCP port number and also contains newlines (with URL encoding) in ParseRemoteAddr in...

9.8CVSS

9.4AI Score

0.002EPSS

2020-11-24 01:15 AM
45
cve
cve

CVE-2020-14144

The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line....

7.2CVSS

7.2AI Score

0.973EPSS

2020-10-16 02:15 PM
103
7
cve
cve

CVE-2020-13246

An issue was discovered in Gitea through 1.11.5. An attacker can trigger a deadlock by initiating a transfer of a repository's ownership from one organization to...

7.5CVSS

7.4AI Score

0.002EPSS

2020-05-20 06:15 PM
23
cve
cve

CVE-2019-1010261

Gitea 1.7.0 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attacker is able to have victim execute arbitrary JS in browser. The component is: go-get URL generation - PR to fix: https://github.com/go-gitea/gitea/pull/5905. The attack vector is: victim must open a...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-18 05:15 PM
39
cve
cve

CVE-2019-1010314

Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in victim's browser, when the vulnerable repo page is loaded. The component is: repository's description. The attack vector is: victim must navigate to public and affected repo...

6.1CVSS

6.2AI Score

0.001EPSS

2019-07-11 08:15 PM
72
cve
cve

CVE-2019-10330

Jenkins Gitea Plugin 1.1.1 and earlier did not implement trusted revisions, allowing attackers without commit access to the Git repo to change Jenkinsfiles even if Jenkins is configured to consider them to be...

7.5CVSS

7.5AI Score

0.005EPSS

2019-05-31 03:29 PM
193
cve
cve

CVE-2019-11576

Gitea before 1.8.0 allows 1FA for user accounts that have completed 2FA enrollment. If a user's credentials are known, then an attacker could send them to the API without requiring the 2FA one-time...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-28 02:29 AM
31
cve
cve

CVE-2019-11229

models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code...

8.8CVSS

9AI Score

0.045EPSS

2019-04-15 12:31 PM
63
3
cve
cve

CVE-2019-11228

repo/setting.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 does not validate the form.MirrorAddress before calling...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-15 12:31 PM
27
cve
cve

CVE-2019-1000002

Gitea version 1.6.2 and earlier contains a Incorrect Access Control vulnerability in Delete/Edit file functionallity that can result in the attacker deleting files outside the repository he/she has access to. This attack appears to be exploitable via the attacker must get write access to "any"...

6.5CVSS

6.5AI Score

0.001EPSS

2019-02-04 09:29 PM
29
cve
cve

CVE-2018-18926

Gitea before 1.5.4 allows remote code execution because it does not properly validate session IDs. This is related to session ID handling in the go-macaron/session code for...

9.8CVSS

9.7AI Score

0.003EPSS

2018-11-04 05:29 AM
35
cve
cve

CVE-2018-1000803

Gitea version prior to version 1.5.1 contains a CWE-200 vulnerability that can result in Exposure of users private email addresses. This attack appear to be exploitable via Watch a repository to receive email notifications. Emails received contain the other recipients even if they have the email...

5.3CVSS

5.3AI Score

0.001EPSS

2018-10-08 03:29 PM
25
cve
cve

CVE-2018-15192

An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet...

8.6CVSS

8.6AI Score

0.001EPSS

2018-08-08 02:29 AM
28