CVE Vulnerabilities

CVE-2022-40274

Published: Sep 30, 2022 | Modified: Oct 04, 2022
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Gridea version 0.9.3 allows an external attacker to execute arbitrary code remotely on any client attempting to view a malicious markdown file through Gridea. This is possible because the application has the nodeIntegration option enabled.

Affected Software

Name Vendor Start Version End Version
Gridea Gridea 0.9.3 (including) 0.9.3 (including)

References