Vulnerability CVE-2014-4511


Published: 2014-07-22

Description:
Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/.

See advisories in our WLB2 database:
Topic
Author
Date
High
Gitlist Unauthenticated Remote Command Execution
Brandon Perry
07.07.2014

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gitlist -> Gitlist 

 References:
http://hatriot.github.io/blog/2014/06/29/gitlist-rce/
http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html
http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html
http://www.exploit-db.com/exploits/33929
http://www.exploit-db.com/exploits/33990
https://groups.google.com/forum/#!topic/gitlist/Hw_KdZfA4js

Copyright 2024, cxsecurity.com

 

Back to Top