CVE-2022-40274

Gridea version 0.9.3 allows an external attacker to execute arbitrary code remotely on any client attempting to view a malicious markdown file through Gridea. This is possible because the application has the 'nodeIntegration' option enabled.
References
Configurations

Configuration 1


Information

Published : 2022-09-30 05:15

Updated : 2022-10-04 06:23


NVD link : CVE-2022-40274

Mitre link : CVE-2022-40274

Products Affected
No products.