CVE Vulnerabilities

CVE-2018-15192

Server-Side Request Forgery (SSRF)

Published: Aug 08, 2018 | Modified: Oct 18, 2018
CVSS 3.x
8.6
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Gogs Gogs * 0.11.53
Gitea Gitea 1.5.0 1.5.0
Gitea Gitea 1.5.0 1.5.0
Gitea Gitea * *

References