Skip to content

Cross-site Scripting vulnerability in repository issue list in Gogs

Moderate severity GitHub Reviewed Published Jun 8, 2022 in gogs/gogs • Updated Jan 27, 2023

Package

gomod gogs.io/gogs (Go)

Affected versions

< 0.12.9

Patched versions

0.12.9

Description

Impact

DisplayName allows all the characters from users, which leads to an XSS vulnerability when directly displayed in the issue list.

Patches

DisplayName is sanitized before being displayed. Users should upgrade to 0.12.9 or the latest 0.13.0+dev.

Workarounds

Check and update the existing users' display names that contain malicious characters.

References

N/A

For more information

If you have any questions or comments about this advisory, please post on gogs/gogs#7009.

References

@unknwon unknwon published to gogs/gogs Jun 8, 2022
Published to the GitHub Advisory Database Jun 8, 2022
Reviewed Jun 8, 2022
Published by the National Vulnerability Database Jun 9, 2022
Last updated Jan 27, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2022-31038

GHSA ID

GHSA-xq4v-vrp9-vcf2

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.