Arbitrary Web Script Injection in Gogs Markdown API

Arbitrary Web Script Injection in Gogs Markdown API

CVE-2014-8683 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in models/issue.go in Gogs (aka Go Git Service) 0.3.1-9 through 0.5.x before 0.5.8 allows remote attackers to inject arbitrary web script or HTML via the text parameter to api/v1/markdown.

Learn more about our Web App Pen Testing.