ID CVE-2013-7392
Summary Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/. <a href="http://cwe.mitre.org/data/definitions/77.html" target="_blank">CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection'</a>
References
Vulnerable Configurations
  • cpe:2.3:a:gitlist:gitlist:-:*:*:*:*:*:*:*
    cpe:2.3:a:gitlist:gitlist:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 22-07-2014 - 15:14)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc
Last major update 22-07-2014 - 15:14
Published 22-07-2014 - 14:55
Last modified 22-07-2014 - 15:14
Back to Top