Gridea v0.8.0 has an XSS vulnerability through which the Nodejs module can be called to achieve arbitrary code execution, as demonstrated by child_process.exec and the "<img src=# onerror='eval(new Buffer(" substring.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-13T14:21:33

Updated: 2024-08-04T23:10:30.047Z

Reserved: 2019-05-13T00:00:00

Link: CVE-2019-12047

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-13T15:29:03.613

Modified: 2019-05-13T16:24:01.007

Link: CVE-2019-12047

cve-icon Redhat

No data.