Vulnerability CVE-2019-5485


Published: 2019-09-13

Description:
NPM package gitlabhook version 0.0.17 is vulnerable to a Command Injection vulnerability. Arbitrary commands can be injected through the repository name.

See advisories in our WLB2 database:
Topic
Author
Date
High
NPMJS gitlabhook 0.0.17 repository Remote Command Execution
Semen Alexandrov...
25.09.2019
High
NPMJS gitlabhook 0.0.17 Remote Command Execution
Semen Alexandrov...
26.09.2019

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Gitlabhook project -> Gitlabhook 

 References:
http://packetstormsecurity.com/files/154598/NPMJS-gitlabhook-0.0.17-Remote-Command-Execution.html
https://hackerone.com/reports/685447

Copyright 2024, cxsecurity.com

 

Back to Top