CVE-2022-42968

Gitea before 1.17.3 does not sanitize and escape refs in the git backend. Arguments to git commands are mishandled.
References
Link Resource
https://github.com/go-gitea/gitea/pull/21463 Patch Third Party Advisory
https://github.com/go-gitea/gitea/releases/tag/v1.17.3 Release Notes Third Party Advisory
https://security.gentoo.org/glsa/202210-14 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*

History

03 Dec 2022, 01:35

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202210-14 - (GENTOO) https://security.gentoo.org/glsa/202210-14 - Third Party Advisory

31 Oct 2022, 04:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-14 -

20 Oct 2022, 14:44

Type Values Removed Values Added
References (MISC) https://github.com/go-gitea/gitea/releases/tag/v1.17.3 - (MISC) https://github.com/go-gitea/gitea/releases/tag/v1.17.3 - Release Notes, Third Party Advisory
References (MISC) https://github.com/go-gitea/gitea/pull/21463 - (MISC) https://github.com/go-gitea/gitea/pull/21463 - Patch, Third Party Advisory
First Time Gitea gitea
Gitea
CPE cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*
CWE CWE-88
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

16 Oct 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-16 04:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-42968

Mitre link : CVE-2022-42968

CVE.ORG link : CVE-2022-42968


JSON object : View

Products Affected

gitea

  • gitea
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')