Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in victim's browser, when the vulnerable repo page is loaded. The component is: repository's description. The attack vector is: victim must navigate to public and affected repo page.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dwf

Published: 2019-07-11T19:33:46

Updated: 2024-08-05T03:07:18.527Z

Reserved: 2019-03-20T00:00:00

Link: CVE-2019-1010314

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-11T20:15:12.037

Modified: 2019-07-12T17:03:26.547

Link: CVE-2019-1010314

cve-icon Redhat

No data.