XSS Vulnerability in Gridea v0.8.0 Allows Arbitrary Code Execution

XSS Vulnerability in Gridea v0.8.0 Allows Arbitrary Code Execution

CVE-2019-12047 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Gridea v0.8.0 has an XSS vulnerability through which the Nodejs module can be called to achieve arbitrary code execution, as demonstrated by child_process.exec and the "<img src=# onerror='eval(new Buffer(" substring.

Learn more about our Web Application Penetration Testing UK.