Skip to content

Gitea allowed assignment of private issues

Moderate severity GitHub Reviewed Published Aug 13, 2022 to the GitHub Advisory Database • Updated Sep 6, 2024

Package

gomod code.gitea.io/gitea (Go)

Affected versions

< 1.16.9

Patched versions

1.16.9

Description

In Gitea before 1.16.9, it was possible for users to add existing issues to projects. Due to improper access controls, an attacker could assign any issue to any project in Gitea (there was no permission check for fetching the issue). As a result, the attacker would get access to private issue titles.

References

Published by the National Vulnerability Database Aug 12, 2022
Published to the GitHub Advisory Database Aug 13, 2022
Reviewed Apr 24, 2024
Last updated Sep 6, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.134%
(49th percentile)

Weaknesses

CVE ID

CVE-2022-38183

GHSA ID

GHSA-fhv8-m4j4-cww2

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.