[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-4511Date: (C)2014-07-24   (M)2023-12-22


Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-33929
EXPLOIT-DB-33990
http://hatriot.github.io/blog/2014/06/29/gitlist-rce/
http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html
http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html
https://groups.google.com/forum/#%21topic/gitlist/Hw_KdZfA4js

CPE    3
cpe:/a:gitlist:gitlist:0.1
cpe:/a:gitlist:gitlist:0.3
cpe:/a:gitlist:gitlist:0.2

© SecPod Technologies