CVE

CVE-2019-12047

CVE-2019-12047

Gridea v0.8.0 has an XSS vulnerability through which the Nodejs module can be called to achieve arbitrary code execution, as demonstrated by child_process.exec and the "<img src=# onerror=’eval(new Buffer(" substring.

Source: CVE-2019-12047

Exit mobile version