Vulnerabilities (CVE)

Filtered by vendor Gogs Subscribe
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2024 1 Gogs 1 Gogs 2023-12-10 N/A 9.8 CRITICAL
OS Command Injection in GitHub repository gogs/gogs prior to 0.12.11.
CVE-2022-32174 1 Gogs 1 Gogs 2023-12-10 N/A 9.0 CRITICAL
In Gogs, versions v0.6.5 through v0.12.10 are vulnerable to Stored Cross-Site Scripting (XSS) that leads to an account takeover.
CVE-2022-0871 1 Gogs 1 Gogs 2023-12-10 5.8 MEDIUM 9.1 CRITICAL
Missing Authorization in GitHub repository gogs/gogs prior to 0.12.5.
CVE-2022-0415 1 Gogs 1 Gogs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Remote Command Execution in uploading repository file in GitHub repository gogs/gogs prior to 0.12.6.
CVE-2022-1285 1 Gogs 1 Gogs 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.8.
CVE-2022-1993 1 Gogs 1 Gogs 2023-12-10 5.5 MEDIUM 8.1 HIGH
Path Traversal in GitHub repository gogs/gogs prior to 0.12.9.
CVE-2022-1986 1 Gogs 1 Gogs 2023-12-10 7.5 HIGH 9.8 CRITICAL
OS Command Injection in GitHub repository gogs/gogs prior to 0.12.9.
CVE-2022-31038 1 Gogs 1 Gogs 2023-12-10 3.5 LOW 5.4 MEDIUM
Gogs is an open source self-hosted Git service. In versions of gogs prior to 0.12.9 `DisplayName` does not filter characters input from users, which leads to an XSS vulnerability when directly displayed in the issue list. This issue has been resolved in commit 155cae1d which sanitizes `DisplayName` prior to display to the user. All users of gogs are advised to upgrade. Users unable to upgrade should check their users' display names for malicious characters.
CVE-2021-32546 1 Gogs 1 Gogs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Missing input validation in internal/db/repo_editor.go in Gogs before 0.12.8 allows an attacker to execute code remotely. An unprivileged attacker (registered user) can overwrite the Git configuration in his repository. This leads to Remote Command Execution, because that configuration can contain an option such as sshCommand, which is executed when a master branch is a remote branch (using an ssh:// URI). The remote branch can also be configured by editing the Git configuration file. One can create a new file in a new repository, using the GUI, with "\" as its name, and then rename this file to .git/config with the custom configuration content (and then save it).
CVE-2022-1464 1 Gogs 1 Gogs 2023-12-10 3.5 LOW 5.4 MEDIUM
Stored xss bug in GitHub repository gogs/gogs prior to 0.12.7. As the repo is public , any user can view the report and when open the attachment then xss is executed. This bug allow executed any javascript code in victim account .
CVE-2022-0870 1 Gogs 1 Gogs 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.5.
CVE-2022-1992 2 Gogs, Microsoft 2 Gogs, Windows 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Path Traversal in GitHub repository gogs/gogs prior to 0.12.9.
CVE-2020-15867 1 Gogs 1 Gogs 2023-12-10 6.5 MEDIUM 7.2 HIGH
The git hook feature in Gogs 0.5.5 through 0.12.2 allows for authenticated remote code execution. There can be a privilege escalation if access to this hook feature is granted to a user who does not have administrative privileges. NOTE: because this is mentioned in the documentation but not in the UI, it could be considered a "Product UI does not Warn User of Unsafe Actions" issue.
CVE-2020-14958 1 Gogs 1 Gogs 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Gogs 0.11.91, MakeEmailPrimary in models/user_mail.go lacks a "not the owner of the email" check.
CVE-2020-9329 1 Gogs 1 Gogs 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Gogs through 0.11.91 allows attackers to violate the admin-specified repo-creation policy due to an internal/db/repo.go race condition.
CVE-2019-14544 1 Gogs 1 Gogs 2023-12-10 7.5 HIGH 9.8 CRITICAL
routes/api/v1/api.go in Gogs 0.11.86 lacks permission checks for routes: deploy keys, collaborators, and hooks.
CVE-2018-16409 1 Gogs 1 Gogs 2023-12-10 5.0 MEDIUM 8.6 HIGH
In Gogs 0.11.53, an attacker can use migrate to send arbitrary HTTP GET requests, leading to SSRF.
CVE-2018-18925 1 Gogs 1 Gogs 2023-12-10 7.5 HIGH 9.8 CRITICAL
Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron.
CVE-2018-20303 1 Gogs 1 Gogs 2023-12-10 5.0 MEDIUM 7.5 HIGH
In pkg/tool/path.go in Gogs before 0.11.82.1218, a directory traversal in the file-upload functionality can allow an attacker to create a file under data/sessions on the server, a similar issue to CVE-2018-18925.
CVE-2018-15192 2 Gitea, Gogs 2 Gitea, Gogs 2023-12-10 5.0 MEDIUM 8.6 HIGH
An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.