Gitea 1.7.2, 1.7.3 Vulnerability: Cross Site Scripting (XSS) in Repository Description

Gitea 1.7.2, 1.7.3 Vulnerability: Cross Site Scripting (XSS) in Repository Description

CVE-2019-1010314 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Gitea 1.7.2, 1.7.3 is affected by: Cross Site Scripting (XSS). The impact is: execute JavaScript in victim's browser, when the vulnerable repo page is loaded. The component is: repository's description. The attack vector is: victim must navigate to public and affected repo page.

Learn more about our Web Application Penetration Testing UK.