Product:

Gogs

(Gogs)
Repositories https://github.com/gogs/gogs
#Vulnerabilities 23
Date Id Summary Products Score Patch Annotated
2020-10-16 CVE-2020-15867 The git hook feature in Gogs 0.5.5 through 0.12.2 allows for authenticated remote code execution. There can be a privilege escalation if access to this hook feature is granted to a user who does not have administrative privileges. NOTE: because this is mentioned in the documentation but not in the UI, it could be considered a "Product UI does not Warn User of Unsafe Actions" issue. Gogs 7.2
2022-03-21 CVE-2022-0415 Remote Command Execution in uploading repository file in GitHub repository gogs/gogs prior to 0.12.6. Gogs 8.8
2022-03-11 CVE-2022-0870 Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.5. Gogs 5.3
2020-06-21 CVE-2020-14958 In Gogs 0.11.91, MakeEmailPrimary in models/user_mail.go lacks a "not the owner of the email" check. Gogs N/A
2020-02-21 CVE-2020-9329 Gogs through 0.11.91 allows attackers to violate the admin-specified repo-creation policy due to an internal/db/repo.go race condition. Gogs N/A
2019-08-02 CVE-2019-14544 routes/api/v1/api.go in Gogs 0.11.86 lacks permission checks for routes: deploy keys, collaborators, and hooks. Gogs 9.8
2018-12-19 CVE-2018-20303 In pkg/tool/path.go in Gogs before 0.11.82.1218, a directory traversal in the file-upload functionality can allow an attacker to create a file under data/sessions on the server, a similar issue to CVE-2018-18925. Gogs 7.5
2018-11-04 CVE-2018-18925 Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron. Gogs 9.8
2018-09-14 CVE-2018-17031 In Gogs 0.11.53, an attacker can use a crafted .eml file to trigger MIME type sniffing, which leads to XSS, as demonstrated by Internet Explorer, because an "X-Content-Type-Options: nosniff" header is not sent. Gogs 6.1
2018-09-03 CVE-2018-16409 In Gogs 0.11.53, an attacker can use migrate to send arbitrary HTTP GET requests, leading to SSRF. Gogs 8.6