Vulnerabilities > Gitea > Gitea > 1.5.1

DATE CVE VULNERABILITY TITLE RISK
2022-02-08 CVE-2021-45325 Server-Side Request Forgery (SSRF) vulnerability in Gitea
Server Side Request Forgery (SSRF) vulneraility exists in Gitea before 1.7.0 using the OpenID URL.
network
low complexity
gitea CWE-918
5.0
2022-02-08 CVE-2021-45326 Cross-Site Request Forgery (CSRF) vulnerability in Gitea
Cross Site Request Forgery (CSRF) vulnerability exists in Gitea before 1.5.2 via API routes.This can be dangerous especially with state altering POST requests.
network
gitea CWE-352
6.8
2022-02-08 CVE-2021-45327 Interpretation Conflict vulnerability in Gitea
Gitea before 1.11.2 is affected by Trusting HTTP Permission Methods on the Server Side when referencing the vulnerable admin or user API.
network
low complexity
gitea CWE-436
critical
9.8
2020-11-24 CVE-2020-28991 Unspecified vulnerability in Gitea
Gitea 0.9.99 through 1.12.x before 1.12.6 does not prevent a git protocol path that specifies a TCP port number and also contains newlines (with URL encoding) in ParseRemoteAddr in modules/auth/repo_form.go.
network
low complexity
gitea
7.5
2020-10-16 CVE-2020-14144 OS Command Injection vulnerability in Gitea
The git hook feature in Gitea 1.1.0 through 1.12.5 might allow for authenticated remote code execution in customer environments where the documentation was not understood (e.g., one viewpoint is that the dangerousness of this feature should be documented immediately above the ENABLE_GIT_HOOKS line in the config file).
network
low complexity
gitea CWE-78
7.2
2020-05-20 CVE-2020-13246 Improper Locking vulnerability in Gitea
An issue was discovered in Gitea through 1.11.5.
network
low complexity
gitea CWE-667
5.0
2019-07-18 CVE-2019-1010261 Cross-site Scripting vulnerability in Gitea
Gitea 1.7.0 and earlier is affected by: Cross Site Scripting (XSS).
network
gitea CWE-79
4.3
2019-04-28 CVE-2019-11576 Improper Authentication vulnerability in Gitea
Gitea before 1.8.0 allows 1FA for user accounts that have completed 2FA enrollment.
network
low complexity
gitea CWE-287
7.5
2019-04-15 CVE-2019-11229 Unspecified vulnerability in Gitea
models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.
network
low complexity
gitea
6.5
2019-04-15 CVE-2019-11228 Improper Input Validation vulnerability in Gitea
repo/setting.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 does not validate the form.MirrorAddress before calling SaveAddress.
network
low complexity
gitea CWE-20
5.0