Filtered by vendor Gridea Subscriptions
Filtered by product Gridea Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-12047 1 Gridea 1 Gridea 2024-08-04 N/A
Gridea v0.8.0 has an XSS vulnerability through which the Nodejs module can be called to achieve arbitrary code execution, as demonstrated by child_process.exec and the "<img src=# onerror='eval(new Buffer(" substring.
CVE-2022-40274 2 Gridea, Linux 2 Gridea, Linux Kernel 2024-08-03 7.8 High
Gridea version 0.9.3 allows an external attacker to execute arbitrary code remotely on any client attempting to view a malicious markdown file through Gridea. This is possible because the application has the 'nodeIntegration' option enabled.