CVE-2022-31038

Gogs is an open source self-hosted Git service. In versions of gogs prior to 0.12.9 `DisplayName` does not filter characters input from users, which leads to an XSS vulnerability when directly displayed in the issue list. This issue has been resolved in commit 155cae1d which sanitizes `DisplayName` prior to display to the user. All users of gogs are advised to upgrade. Users unable to upgrade should check their users' display names for malicious characters.
References
Configurations

Configuration 1

cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:*

Information

Published : 2022-06-09 05:15

Updated : 2022-06-17 07:24


NVD link : CVE-2022-31038

Mitre link : CVE-2022-31038

Products Affected
No products.
CWE