Max CVSS 9.3 Min CVSS 3.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-19604 9.3
Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a ma
01-04-2022 - 15:50 11-12-2019 - 00:15
CVE-2019-1351 5.0
A tampering vulnerability exists when Git for Visual Studio improperly handles virtual drive paths, aka 'Git for Visual Studio Tampering Vulnerability'.
24-08-2020 - 17:37 24-01-2020 - 21:15
CVE-2019-1387 6.8
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names
24-08-2020 - 17:37 18-12-2019 - 21:15
CVE-2019-1348 3.6
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=... an
24-08-2020 - 17:37 24-01-2020 - 22:15
CVE-2019-1353 7.5
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a
15-03-2020 - 19:15 24-01-2020 - 22:15
CVE-2019-1349 9.3
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1350, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387
28-01-2020 - 01:15 24-01-2020 - 21:15
CVE-2019-1354 9.3
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387
28-01-2020 - 01:15 24-01-2020 - 21:15
CVE-2019-1352 9.3
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387
28-01-2020 - 01:15 24-01-2020 - 21:15
CVE-2019-1350 9.3
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387
28-01-2020 - 01:15 24-01-2020 - 21:15
Back to Top Mark selected
Back to Top