7.5
CVSSv2

CVE-2018-18925

Published: 04/11/2018 Updated: 29/01/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gogs gogs

Github Repositories

Gogs_RCE 漏洞复现 0x01 前台注册普通账号 0x02 go 编译伪造管理员session go run maingo package main import ( "bytes" "encoding/gob" "encoding/hex" "fmt" "io/ioutil" ) func EncodeGob(obj map[interface{}]interface{}) ([]byte, error) { for _, v := range obj { gobRegister(v) }

Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs.

CVE-2018-18925 Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs Gogs is based on the Macaron framework The system used to manage session is very similar to what PHP does The session identifier in the cookie is mapped to a file on the file system When the web server receives a request with a session identifier (as a cookie), it lo

Gogs CVEs

GogsOwnz GogsOwnz is a simple script to gain administrator rights and RCE on a Gogs/Gitea server Exploit vulnerabilities in Gogs/Gitea, including CVE-2018-18925, CVE-2018-20303 Legal Disclaimer This script is offered as is No warranty, use on your own, please obey the law Typical Usage - [Please, read the full usage] Get info about Gogs/Gitea running python3 gogsownzpy htt