RSS   Podatności dla 'Simple-git'   RSS

2022-04-01
 
CVE-2022-24066

CWE-77
 

 
The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of [CVE-2022-24433](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-2421199) which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

 
2022-03-11
 
CVE-2022-24433

CWE-77
 

 
The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

 


Copyright 2024, cxsecurity.com

 

Back to Top