Vulnerability CVE-2022-24433


Published: 2022-03-11

Description:
The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Simple-git project -> Simple-git 

 References:
https://github.com/steveukx/git-js/pull/767
https://snyk.io/vuln/SNYK-JS-SIMPLEGIT-2421199
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2421245
https://github.com/steveukx/git-js/releases/tag/simple-git%403.3.0

Copyright 2024, cxsecurity.com

 

Back to Top