CVE-2022-30781

Gitea before 1.16.7 does not escape git fetch remote.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*

History

27 Jan 2023, 19:57

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/169928/Gitea-Git-Fetch-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/169928/Gitea-Git-Fetch-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

17 Nov 2022, 15:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/169928/Gitea-Git-Fetch-Remote-Code-Execution.html -

27 Oct 2022, 16:09

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/168400/Gitea-1.16.6-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/168400/Gitea-1.16.6-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

15 Sep 2022, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/168400/Gitea-1.16.6-Remote-Code-Execution.html -

24 May 2022, 19:45

Type Values Removed Values Added
References (MISC) https://blog.gitea.io/2022/05/gitea-1.16.7-is-released/ - (MISC) https://blog.gitea.io/2022/05/gitea-1.16.7-is-released/ - Release Notes, Vendor Advisory
References (MISC) https://github.com/go-gitea/gitea/pull/19487 - (MISC) https://github.com/go-gitea/gitea/pull/19487 - Patch, Third Party Advisory
References (MISC) https://github.com/go-gitea/gitea/pull/19490 - (MISC) https://github.com/go-gitea/gitea/pull/19490 - Patch, Third Party Advisory
First Time Gitea
Gitea gitea
CPE cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*
CWE CWE-116
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

16 May 2022, 14:15

Type Values Removed Values Added
Summary Gitea before 1.6.7 does not escape git fetch remote. Gitea before 1.16.7 does not escape git fetch remote.

16 May 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-16 04:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-30781

Mitre link : CVE-2022-30781

CVE.ORG link : CVE-2022-30781


JSON object : View

Products Affected

gitea

  • gitea
CWE
CWE-116

Improper Encoding or Escaping of Output