9.8
CRITICAL
CVE-2018-18925
Gogs Remote Code Execution Vulnerability
Description

Gogs 0.11.66 allows remote code execution because it does not properly validate session IDs, as demonstrated by a ".." session-file forgery in the file session provider in file.go. This is related to session ID handling in the go-macaron/session code for Macaron.

INFO

Published Date :

Nov. 4, 2018, 5:29 a.m.

Last Modified :

Jan. 29, 2019, 6:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-18925 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-18925 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gogs gogs
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-18925.

URL Resource
https://github.com/gogs/gogs/issues/5469 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目

HTML

Updated: 1 week, 3 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 3:27 a.m. This repo has been linked 203 different CVEs too.

None

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

收录go语言编写的项目、框架和组件出现的cve,或者一些相关的利用方式的文章

cve go security bugbounty exploit poc

Updated: 1 month, 3 weeks ago
35 stars 2 fork 2 watcher
Born at : May 4, 2022, 11:32 a.m. This repo has been linked 30 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 3 weeks, 3 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 3 weeks, 3 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 3 weeks, 3 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

CVE Exploit PoC's

C Makefile Shell M4 Roff Perl Yacc Lex Pascal Python

Updated: 1 month ago
30 stars 11 fork 11 watcher
Born at : Sept. 29, 2021, 3:35 p.m. This repo has been linked 25 different CVEs too.

Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs.

Go

Updated: 1 year ago
7 stars 1 fork 1 watcher
Born at : Sept. 12, 2021, 5:57 p.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 1 week, 4 days ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 1 month ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 2 weeks ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

None

Updated: 1 year, 3 months ago
16 stars 5 fork 5 watcher
Born at : May 19, 2020, 4:41 a.m. This repo has been linked 1 different CVEs too.

A tool to check for vulnerabilities in your Golang dependencies, powered by Sonatype OSS Index

hacktoberfest

Go Makefile

Updated: 3 weeks, 3 days ago
560 stars 73 fork 73 watcher
Born at : Jan. 31, 2019, 9:30 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-18925 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-18925 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/gogs/gogs/issues/5469 No Types Assigned https://github.com/gogs/gogs/issues/5469 Patch, Third Party Advisory
    Added CWE CWE-384
    Added CPE Configuration OR *cpe:2.3:a:gogs:gogs:*:*:*:*:*:*:*:* versions up to (including) 0.11.66
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-18925 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

15.13 }} 5.34%

score

0.95946

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability