Latest gitea gitea Vulnerabilities

In Gitea through 1.17.1, repo cloning can occur in the migration function.
Gitea Gitea<=1.17.1
Open Redirect in go-gitea/gitea
<1.19.4
Gitea Gitea<1.19.4
go/code.gitea.io/gitea<1.19.4
In Jenkins Gitea Plugin 1.4.4 and earlier, the implementation of Gitea personal access tokens did not support credentials masking, potentially exposing them through the build log.
Gitea Gitea<1.4.5
Gitea before 1.17.3 does not sanitize and escape refs in the git backend. Arguments to git commands are mishandled.
Gitea Gitea<1.17.3
In Gitea before 1.16.9, it was possible for users to add existing issues to projects. Due to improper access controls, an attacker could assign any issue to any project in Gitea (there was no permissi...
Gitea Gitea<1.16.9
go/code.gitea.io/gitea<1.16.9
Cross-site Scripting (XSS) - Stored in GitHub repository go-gitea/gitea prior to 1.16.9.
Gitea Gitea<1.16.9
Gitea before 1.16.7 does not escape git fetch remote.
Gitea Gitea<1.16.7
An arbitrary file deletion vulnerability in Gitea v1.16.3 allows attackers to cause a Denial of Service (DoS) via deleting the configuration file.
Gitea Gitea=1.16.3
Open Redirect on login in GitHub repository go-gitea/gitea prior to 1.16.5.
Gitea Gitea<1.16.5
go/code.gitea.io/gitea<1.16.5
The avatar middleware in Gitea before 1.13.6 allows Directory Traversal via a crafted URL.
Gitea Gitea<1.13.6
Missing Authorization in GitHub repository go-gitea/gitea prior to 1.16.4.
Gitea Gitea<1.16.4
An Authentication Bypass vulnerability exists in Gitea before 1.5.0, which could let a malicious user gain privileges. If captured, the TOTP code for the 2FA can be submitted correctly more than once.
go/code.gitea.io/gitea<1.5.0
Gitea Gitea<1.5.0
An issue exsits in Gitea through 1.15.7, which could let a malicious user gain privileges due to client side cookies not being deleted and the session remains valid on the server side for reuse.
Gitea Gitea<=1.15.7
Cross Site Scripting (XSS) vulnerability exists in Gitea before 1.5.1 via the repository settings inside the external wiki/issue tracker URL field.
Gitea Gitea<1.5.1
Gitea before 1.4.3 is affected by URL Redirection to Untrusted Site ('Open Redirect') via internal URLs.
Gitea Gitea<1.4.3
Server Side Request Forgery (SSRF) vulneraility exists in Gitea before 1.7.0 using the OpenID URL.
Gitea Gitea<1.7.0
Gitea before 1.11.2 is affected by Trusting HTTP Permission Methods on the Server Side when referencing the vulnerable admin or user API. which could let a remote malisious user execute arbitrary code...
Gitea Gitea<1.11.2
Cross Site Request Forgery (CSRF) vulnerability exists in Gitea before 1.5.2 via API routes.This can be dangerous especially with state altering POST requests.
Gitea Gitea<1.5.2
Gitea 1.12.x and 1.13.x before 1.13.4 allows XSS via certain issue data in some situations.
Gitea Gitea>=1.12.0<=1.12.6
Gitea Gitea>=1.13.0<1.13.4
Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path.
Gitea Gitea>=1.9.0<=1.13.1
go/github.com/go-gitea/gitea>=1.9.0<1.13.2
Gitea 0.9.99 through 1.12.x before 1.12.6 does not prevent a git protocol path that specifies a TCP port number and also contains newlines (with URL encoding) in ParseRemoteAddr in modules/auth/repo_f...
Gitea Gitea>=0.9.99<1.12.6
go/github.com/go-gitea/gitea>=0.9.99<1.12.6
** DISPUTED ** The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one vie...
Gitea Gitea>=1.1.0<=1.12.5
go/code.gitea.io/gitea>=1.1.0<1.12.6
An issue was discovered in Gitea through 1.11.5. An attacker can trigger a deadlock by initiating a transfer of a repository's ownership from one organization to another.
Gitea Gitea<=1.11.5
Gitea 1.7.0 and earlier is affected by: Cross Site Scripting (XSS). The impact is: Attacker is able to have victim execute arbitrary JS in browser. The component is: go-get URL generation - PR to fix:...
go/code.gitea.io/gitea<=1.7.0
Gitea Gitea<=1.7.0
Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in victim's browser, when the vulnerable repo page is loaded. The component is: repository's descriptio...
Gitea Gitea=1.7.2
Gitea Gitea=1.7.3
go/code.gitea.io/gitea>=1.7.2<1.7.4
Jenkins Gitea Plugin 1.1.1 and earlier did not implement trusted revisions, allowing attackers without commit access to the Git repo to change Jenkinsfiles even if Jenkins is configured to consider th...
Gitea Gitea<=1.1.1
maven/org.jenkins-ci.plugins:gitea<1.1.2
Gitea before 1.8.0 allows 1FA for user accounts that have completed 2FA enrollment. If a user's credentials are known, then an attacker could send them to the API without requiring the 2FA one-time pa...
Gitea Gitea<1.8.0
go/code.gitea.io/gitea<1.8.0
models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.
Gitea Gitea<1.7.6
Gitea Gitea=1.8.0-rc1
Gitea Gitea=1.8.0-rc2
repo/setting.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 does not validate the form.MirrorAddress before calling SaveAddress.
Gitea Gitea<1.7.6
Gitea Gitea=1.8.0-rc1
Gitea Gitea=1.8.0-rc2
Gitea version 1.6.2 and earlier contains a Incorrect Access Control vulnerability in Delete/Edit file functionallity that can result in the attacker deleting files outside the repository he/she has ac...
Gitea Gitea<=1.6.2
go/code.gitea.io/gitea<=1.6.2
Gitea before 1.5.4 allows remote code execution because it does not properly validate session IDs. This is related to session ID handling in the go-macaron/session code for Macaron.
go/code.gitea.io/gitea<1.5.2
Gitea Gitea<1.5.4
Gitea version prior to version 1.5.1 contains a CWE-200 vulnerability that can result in Exposure of users private email addresses. This attack appear to be exploitable via Watch a repository to recei...
go/github.com/go-gitea/gitea<1.5.1
Gitea Gitea<1.5.1
An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.
Gitea Gitea<1.5.0
Gitea Gitea=1.5.0-rc1
Gitea Gitea=1.5.0-rc2
Gogs Gogs<=0.11.53

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203