CVE-2019-11229 – Gitea / Gitea – Unspecified

CVE-2019-11229 is an unspecified vulnerability impacting Gitea versions 1.7.5 and earlier and Gitea versions 1.8-RC2 and earlier. An exploit was observed in open source and subsequently shared in the underground.

Summary:

CVE-2019-11229 is an unspecified vulnerability impacting Gitea versions 1.7.5 and earlier and Gitea versions 1.8-RC2 and earlier. An exploit was observed in open source and subsequently shared in the underground.

PoC Links(if available):

Exploit DB link –
https://www.exploit-db.com/exploits/49383

Known Counter Measures:

Gitea addressed the vulnerability in Gitea versions 1.7.6 and 1.8.0-RC3.

Links to patches(if available)

https://github.com/go-gitea/gitea/releases/tag/v1.7.6