Filtered by vendor Gitea Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-45327 1 Gitea 1 Gitea 2024-08-04 9.8 Critical
Gitea before 1.11.2 is affected by Trusting HTTP Permission Methods on the Server Side when referencing the vulnerable admin or user API. which could let a remote malisious user execute arbitrary code.
CVE-2021-29134 1 Gitea 1 Gitea 2024-08-03 5.3 Medium
The avatar middleware in Gitea before 1.13.6 allows Directory Traversal via a crafted URL.
CVE-2021-28378 1 Gitea 1 Gitea 2024-08-03 3.7 Low
Gitea 1.12.x and 1.13.x before 1.13.4 allows XSS via certain issue data in some situations.
CVE-2021-3382 1 Gitea 1 Gitea 2024-08-03 7.5 High
Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path.
CVE-2022-46685 1 Gitea 1 Gitea 2024-08-03 4.3 Medium
In Jenkins Gitea Plugin 1.4.4 and earlier, the implementation of Gitea personal access tokens did not support credentials masking, potentially exposing them through the build log.
CVE-2022-42968 1 Gitea 1 Gitea 2024-08-03 9.8 Critical
Gitea before 1.17.3 does not sanitize and escape refs in the git backend. Arguments to git commands are mishandled.
CVE-2022-38795 1 Gitea 1 Gitea 2024-08-03 6.5 Medium
In Gitea through 1.17.1, repo cloning can occur in the migration function.
CVE-2022-38183 1 Gitea 1 Gitea 2024-08-03 6.5 Medium
In Gitea before 1.16.9, it was possible for users to add existing issues to projects. Due to improper access controls, an attacker could assign any issue to any project in Gitea (there was no permission check for fetching the issue). As a result, the attacker would get access to private issue titles.
CVE-2022-30781 1 Gitea 1 Gitea 2024-08-03 7.5 High
Gitea before 1.16.7 does not escape git fetch remote.
CVE-2022-27313 1 Gitea 1 Gitea 2024-08-03 7.5 High
An arbitrary file deletion vulnerability in Gitea v1.16.3 allows attackers to cause a Denial of Service (DoS) via deleting the configuration file.
CVE-2022-1928 1 Gitea 1 Gitea 2024-08-03 5.4 Medium
Cross-site Scripting (XSS) - Stored in GitHub repository go-gitea/gitea prior to 1.16.9.
CVE-2022-1058 1 Gitea 1 Gitea 2024-08-02 6.1 Medium
Open Redirect on login in GitHub repository go-gitea/gitea prior to 1.16.5.
CVE-2022-0905 1 Gitea 1 Gitea 2024-08-02 7.1 High
Missing Authorization in GitHub repository go-gitea/gitea prior to 1.16.4.
CVE-2023-3515 1 Gitea 1 Gitea 2024-08-02 4.4 Medium
Open Redirect in GitHub repository go-gitea/gitea prior to 1.19.4.