In Gogs, versions v0.6.5 through v0.12.10 are vulnerable to Stored Cross-Site Scripting (XSS) that leads to an account takeover.
Max CVSS
9.0
EPSS Score
0.35%
Published
2022-10-11
Updated
2022-10-18
Gogs is an open source self-hosted Git service. In versions of gogs prior to 0.12.9 `DisplayName` does not filter characters input from users, which leads to an XSS vulnerability when directly displayed in the issue list. This issue has been resolved in commit 155cae1d which sanitizes `DisplayName` prior to display to the user. All users of gogs are advised to upgrade. Users unable to upgrade should check their users' display names for malicious characters.
Max CVSS
5.4
EPSS Score
0.06%
Published
2022-06-09
Updated
2022-06-17
OS Command Injection in GitHub repository gogs/gogs prior to 0.12.11.
Max CVSS
9.8
EPSS Score
0.18%
Published
2023-02-25
Updated
2023-03-09
Path Traversal in GitHub repository gogs/gogs prior to 0.12.9.
Max CVSS
8.1
EPSS Score
2.78%
Published
2022-06-09
Updated
2022-06-15
Path Traversal in GitHub repository gogs/gogs prior to 0.12.9.
Max CVSS
10.0
EPSS Score
0.09%
Published
2022-06-09
Updated
2022-06-15
OS Command Injection in GitHub repository gogs/gogs prior to 0.12.9.
Max CVSS
10.0
EPSS Score
0.25%
Published
2022-06-09
Updated
2022-06-15
Stored xss bug in GitHub repository gogs/gogs prior to 0.12.7. As the repo is public , any user can view the report and when open the attachment then xss is executed. This bug allow executed any javascript code in victim account .
Max CVSS
7.3
EPSS Score
0.06%
Published
2022-05-05
Updated
2022-05-13
Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.8.
Max CVSS
8.3
EPSS Score
0.15%
Published
2022-06-01
Updated
2022-06-08
Missing Authorization in GitHub repository gogs/gogs prior to 0.12.5.
Max CVSS
9.1
EPSS Score
0.15%
Published
2022-03-11
Updated
2023-06-29
Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.5.
Max CVSS
5.3
EPSS Score
0.17%
Published
2022-03-11
Updated
2022-03-22
Remote Command Execution in uploading repository file in GitHub repository gogs/gogs prior to 0.12.6.
Max CVSS
9.9
EPSS Score
11.76%
Published
2022-03-21
Updated
2022-03-25
Missing input validation in internal/db/repo_editor.go in Gogs before 0.12.8 allows an attacker to execute code remotely. An unprivileged attacker (registered user) can overwrite the Git configuration in his repository. This leads to Remote Command Execution, because that configuration can contain an option such as sshCommand, which is executed when a master branch is a remote branch (using an ssh:// URI). The remote branch can also be configured by editing the Git configuration file. One can create a new file in a new repository, using the GUI, with "\" as its name, and then rename this file to .git/config with the custom configuration content (and then save it).
Max CVSS
8.8
EPSS Score
0.38%
Published
2022-06-02
Updated
2022-06-09

CVE-2020-15867

Public exploit
The git hook feature in Gogs 0.5.5 through 0.12.2 allows for authenticated remote code execution. There can be a privilege escalation if access to this hook feature is granted to a user who does not have administrative privileges. NOTE: because this is mentioned in the documentation but not in the UI, it could be considered a "Product UI does not Warn User of Unsafe Actions" issue.
Max CVSS
7.2
EPSS Score
96.84%
Published
2020-10-16
Updated
2022-04-26
In Gogs 0.11.91, MakeEmailPrimary in models/user_mail.go lacks a "not the owner of the email" check.
Max CVSS
6.5
EPSS Score
0.05%
Published
2020-06-21
Updated
2020-06-26
Gogs through 0.11.91 allows attackers to violate the admin-specified repo-creation policy due to an internal/db/repo.go race condition.
Max CVSS
5.9
EPSS Score
0.10%
Published
2020-02-21
Updated
2020-02-25
routes/api/v1/api.go in Gogs 0.11.86 lacks permission checks for routes: deploy keys, collaborators, and hooks.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-08-02
Updated
2020-08-24
In pkg/tool/path.go in Gogs before 0.11.82.1218, a directory traversal in the file-upload functionality can allow an attacker to create a file under data/sessions on the server, a similar issue to CVE-2018-18925.
Max CVSS
7.5
EPSS Score
0.14%
Published
2018-12-20
Updated
2019-01-31
Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron.
Max CVSS
9.8
EPSS Score
9.54%
Published
2018-11-04
Updated
2019-01-29
In Gogs 0.11.53, an attacker can use a crafted .eml file to trigger MIME type sniffing, which leads to XSS, as demonstrated by Internet Explorer, because an "X-Content-Type-Options: nosniff" header is not sent.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-09-14
Updated
2018-11-07
In Gogs 0.11.53, an attacker can use migrate to send arbitrary HTTP GET requests, leading to SSRF.
Max CVSS
8.6
EPSS Score
0.13%
Published
2018-09-03
Updated
2018-11-06
A CSRF vulnerability in the admin panel in Gogs through 0.11.53 allows remote attackers to execute admin operations via a crafted issue / link.
Max CVSS
8.8
EPSS Score
0.14%
Published
2018-08-08
Updated
2018-10-05
An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.
Max CVSS
8.6
EPSS Score
0.14%
Published
2018-08-08
Updated
2018-10-18
Open redirect vulnerability in Gogs before 0.12 allows remote attackers to redirect users to arbitrary websites and conduct phishing attacks via an initial /\ substring in the user/login redirect_to parameter, related to the function isValidRedirect in routes/user/auth.go.
Max CVSS
6.1
EPSS Score
0.13%
Published
2018-08-08
Updated
2018-10-05
23 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!