Executive Summary

Informations
Name CVE-2019-11229 First vendor Publication 2019-04-15
Vendor Cve Last vendor Modification 2021-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11229

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/160833/Gitea-1.7.5-Remote-Code-Execution...
https://github.com/go-gitea/gitea/releases/tag/v1.7.6
https://github.com/go-gitea/gitea/releases/tag/v1.8.0-rc3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-12-13 12:43:46
  • Multiple Updates
2021-05-04 13:22:43
  • Multiple Updates
2021-04-22 02:37:50
  • Multiple Updates
2021-02-04 17:22:45
  • Multiple Updates
2021-01-08 00:22:47
  • Multiple Updates
2020-09-03 01:24:54
  • Multiple Updates
2020-05-23 02:21:30
  • Multiple Updates
2019-07-13 12:03:35
  • Multiple Updates
2019-06-01 12:07:23
  • Multiple Updates
2019-04-16 21:19:10
  • Multiple Updates
2019-04-15 17:18:50
  • First insertion