fkie_cve-2019-1010314
Vulnerability from fkie_nvd
Published
2019-07-11 20:15
Modified
2024-11-21 04:18
Severity ?
Summary
Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in victim's browser, when the vulnerable repo page is loaded. The component is: repository's description. The attack vector is: victim must navigate to public and affected repo page.
References
| URL | Tags | ||
|---|---|---|---|
| josh@bress.net | https://github.com/go-gitea/gitea/releases | Release Notes, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/go-gitea/gitea/releases | Release Notes, Third Party Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:gitea:gitea:1.7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "7C8887C0-FE62-42B2-BF01-21DB9548A80B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:gitea:gitea:1.7.3:*:*:*:*:*:*:*",
"matchCriteriaId": "AA4C163C-7718-4457-9FCE-9EE1B547BAE7",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in victim\u0027s browser, when the vulnerable repo page is loaded. The component is: repository\u0027s description. The attack vector is: victim must navigate to public and affected repo page."
},
{
"lang": "es",
"value": "Gitea versiones 1.7.2, 1.7.3 est\u00e1 afectada por: Cross Site Scripting (XSS). El impacto es: ejecutar JavaScript en el navegador de la v\u00edctima, cuando la p\u00e1gina repo vulnerable es cargada. El componente es: descripci\u00f3n del repositorio. El vector de ataque es: la v\u00edctima debe navegar en la p\u00e1gina repo p\u00fablica y afectada."
}
],
"id": "CVE-2019-1010314",
"lastModified": "2024-11-21T04:18:09.570",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2019-07-11T20:15:12.037",
"references": [
{
"source": "josh@bress.net",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/go-gitea/gitea/releases"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/go-gitea/gitea/releases"
}
],
"sourceIdentifier": "josh@bress.net",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-79"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…