Max CVSS 6.5 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11229 6.5
models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.
04-02-2021 - 13:52 15-04-2019 - 12:31
CVE-2019-11228 5.0
repo/setting.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 does not validate the form.MirrorAddress before calling SaveAddress.
16-04-2019 - 14:14 15-04-2019 - 12:31
Back to Top Mark selected
Back to Top