Arbitrary Code Execution Vulnerability in Gridea Version 0.9.3

Arbitrary Code Execution Vulnerability in Gridea Version 0.9.3

CVE-2022-40274 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Gridea version 0.9.3 allows an external attacker to execute arbitrary code remotely on any client attempting to view a malicious markdown file through Gridea. This is possible because the application has the 'nodeIntegration' option enabled.

Learn more about our External Network Penetration Testing.