Vulnerability CVE-2018-13385


Published: 2018-07-24

Description:
There was an argument injection vulnerability in Sourcetree for macOS via filenames in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for macOS is able to exploit this issue to gain code execution on the system. Versions of Sourcetree for macOS from 1.0b2 before 2.7.6 are affected by this vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
High
Sourcetree Remote Code Execution
Etienne Stalmans
25.07.2018

Type:

CWE-88

(Argument Injection or Modification)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Atlassian -> Sourcetree 

 References:
https://jira.atlassian.com/browse/SRCTREE-5846

Copyright 2024, cxsecurity.com

 

Back to Top