Vulnerability CVE-2018-14912


Published: 2018-08-03

Description:
cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Debian -> Debian linux 
Cgit project -> CGIT 

 References:
https://bugs.chromium.org/p/project-zero/issues/detail?id=1627
https://lists.debian.org/debian-lts-announce/2018/08/msg00005.html
https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html
https://www.debian.org/security/2018/dsa-4263
https://www.exploit-db.com/exploits/45195/

Copyright 2024, cxsecurity.com

 

Back to Top