CVE-2022-0870

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.5.
Overview
  • CVE ID
  • CVE-2022-0870
  • Assigner
  • security@huntr.dev
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-11T11:15:07
  • Last Modified Date
  • 2022-03-22T13:35:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* 1 OR 0.12.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://github.com/gogs/gogs/commit/91f2cde5e95f146bfe4765e837e7282df6c7cabb Patch Third Party Advisory
https://huntr.dev/bounties/327797d7-ae41-498f-9bff-cc0bf98cf531 Exploit Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:02 Added to TrackCVE
2022-12-06 12:03:33 2022-03-11T11:15Z 2022-03-11T11:15:07 CVE Published Date updated
2022-12-06 12:03:33 2022-03-22T13:35:06 CVE Modified Date updated
2022-12-06 12:03:33 Analyzed Vulnerability Status updated