Vulnerabilites related to gitlist - gitlist
Vulnerability from fkie_nvd
Published
2014-07-22 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a "git checkout -b" command.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlist:gitlist:-:*:*:*:*:*:*:*", "matchCriteriaId": "7487BA7A-D57A-4E8C-981D-76C00315AC62", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a \"git checkout -b\" command." }, { "lang": "es", "value": "Repository.php en Gitter, utilizado en Gitlist, permite a atacantes remotos con privilegios de commit ejecutar comandos arbitrarios a trav\u00e9s de metacaracteres de shell en un nombre de ramificaci\u00f3n, tal y como fue demostrado por un comando \u0027git checkout -b\u0027." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/77.html\" target=\"_blank\"\u003eCWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027\u003c/a\u003e", "id": "CVE-2014-5023", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-07-22T14:55:10.177", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-26 16:29
Modified
2024-11-21 03:40
Severity ?
Summary
klaussilveira GitList version <= 0.6 contains a Passing incorrectly sanitized input to system function vulnerability in `searchTree` function that can result in Execute any code as PHP user. This attack appear to be exploitable via Send POST request using search form. This vulnerability appears to have been fixed in 0.7 after commit 87b8c26b023c3fc37f0796b14bb13710f397b322.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322 | Patch, Third Party Advisory | |
cve@mitre.org | https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDB52367-E17B-455D-A9E1-313F27F88AB8", "versionEndIncluding": "0.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "klaussilveira GitList version \u003c= 0.6 contains a Passing incorrectly sanitized input to system function vulnerability in `searchTree` function that can result in Execute any code as PHP user. This attack appear to be exploitable via Send POST request using search form. This vulnerability appears to have been fixed in 0.7 after commit 87b8c26b023c3fc37f0796b14bb13710f397b322." }, { "lang": "es", "value": "klaussilveira GitList iguales o anteriores a la 0.6 contiene una vulnerabilidad de paso de entradas saneadas de forma incorrecta a una funci\u00f3n del sistema en la funci\u00f3n \"searchTree\" que puede resultar en la ejecuci\u00f3n de cualquier c\u00f3digo como usuario PHP. El ataque parece ser explotable mediante el env\u00edo de peticiones POST mediante el formulario de b\u00fasqueda. La vulnerabilidad parece haber sido solucionada en la versi\u00f3n 0.7 tras el commit con ID 87b8c26b023c3fc37f0796b14bb13710f397b322." } ], "id": "CVE-2018-1000533", "lastModified": "2024-11-21T03:40:08.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-26T16:29:01.883", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-07-22 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB0196C4-E567-459B-8EBE-D3A65A23E8DF", "versionEndIncluding": "0.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlist:gitlist:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "FDB40E84-C1DC-4237-A076-F0EAFDA356A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlist:gitlist:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2B2DC75-5302-43B5-B79B-881437733812", "vulnerable": true }, { "criteria": "cpe:2.3:a:gitlist:gitlist:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "70A1A82A-D6DA-439D-B0ED-8B8344CFB31A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/." }, { "lang": "es", "value": "Gitlist anterior a 0.5.0 permite a atacantes remotos ejecutar comandos arbitraros a trav\u00e9s de metacaracteres de shell en el nombre de fichero en la URI de una solicitud para una p\u00e1gina (1) blame, (2) file o (3) stats, tal y como fue demostrado por solicitudes en blame/master/, master/ y stats/master/." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/77.html\" target=\"_blank\"\u003eCWE-77: CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)\u003c/a\u003e", "id": "CVE-2014-4511", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-07-22T14:55:09.770", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/33929" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/33990" }, { "source": "cve@mitre.org", "url": "https://groups.google.com/forum/#%21topic/gitlist/Hw_KdZfA4js" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/33929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.exploit-db.com/exploits/33990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://groups.google.com/forum/#%21topic/gitlist/Hw_KdZfA4js" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-07-22 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gitlist:gitlist:-:*:*:*:*:*:*:*", "matchCriteriaId": "7487BA7A-D57A-4E8C-981D-76C00315AC62", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/." }, { "lang": "es", "value": "Gitlist permite a atacantes remotos ejecutar comandos arbitrarios a trav\u00e9s de metacaracteres de shell en un nombre de fichero en Source/." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/77.html\" target=\"_blank\"\u003eCWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027\u003c/a\u003e", "id": "CVE-2013-7392", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-07-22T14:55:08.537", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "source": "cve@mitre.org", "url": "https://github.com/klaussilveira/gitlist/issues/395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/klaussilveira/gitlist/issues/395" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2013-7392 (GCVE-0-2013-7392)
Vulnerability from cvelistv5
Published
2014-07-22 14:00
Modified
2024-09-17 03:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/.
References
▼ | URL | Tags |
---|---|---|
http://hatriot.github.io/blog/2014/06/29/gitlist-rce/ | x_refsource_MISC | |
https://github.com/klaussilveira/gitlist/issues/395 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:09:16.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/klaussilveira/gitlist/issues/395" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-07-22T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/klaussilveira/gitlist/issues/395" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-7392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/", "refsource": "MISC", "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "name": "https://github.com/klaussilveira/gitlist/issues/395", "refsource": "MISC", "url": "https://github.com/klaussilveira/gitlist/issues/395" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-7392", "datePublished": "2014-07-22T14:00:00Z", "dateReserved": "2014-07-22T00:00:00Z", "dateUpdated": "2024-09-17T03:43:37.034Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-4511 (GCVE-0-2014-4511)
Vulnerability from cvelistv5
Published
2014-07-22 14:00
Modified
2024-08-06 11:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/.
References
▼ | URL | Tags |
---|---|---|
https://groups.google.com/forum/#%21topic/gitlist/Hw_KdZfA4js | x_refsource_CONFIRM | |
http://hatriot.github.io/blog/2014/06/29/gitlist-rce/ | x_refsource_MISC | |
http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html | x_refsource_MISC | |
http://www.exploit-db.com/exploits/33990 | exploit, x_refsource_EXPLOIT-DB | |
http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html | x_refsource_MISC | |
http://www.exploit-db.com/exploits/33929 | exploit, x_refsource_EXPLOIT-DB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:20:25.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/gitlist/Hw_KdZfA4js" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html" }, { "name": "33990", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/33990" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html" }, { "name": "33929", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/33929" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-07-22T12:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://groups.google.com/forum/#%21topic/gitlist/Hw_KdZfA4js" }, { "tags": [ "x_refsource_MISC" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html" }, { "name": "33990", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/33990" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html" }, { "name": "33929", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/33929" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-4511", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!topic/gitlist/Hw_KdZfA4js", "refsource": "CONFIRM", "url": "https://groups.google.com/forum/#!topic/gitlist/Hw_KdZfA4js" }, { "name": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/", "refsource": "MISC", "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" }, { "name": "http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/127281/Gitlist-0.4.0-Remote-Code-Execution.html" }, { "name": "33990", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/33990" }, { "name": "http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/127364/Gitlist-Unauthenticated-Remote-Command-Execution.html" }, { "name": "33929", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/33929" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-4511", "datePublished": "2014-07-22T14:00:00", "dateReserved": "2014-06-22T00:00:00", "dateUpdated": "2024-08-06T11:20:25.991Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-5023 (GCVE-0-2014-5023)
Vulnerability from cvelistv5
Published
2014-07-22 14:00
Modified
2024-09-17 03:48
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a "git checkout -b" command.
References
▼ | URL | Tags |
---|---|---|
http://hatriot.github.io/blog/2014/06/29/gitlist-rce/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:34:37.342Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a \"git checkout -b\" command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-07-22T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5023", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a \"git checkout -b\" command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/", "refsource": "MISC", "url": "http://hatriot.github.io/blog/2014/06/29/gitlist-rce/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-5023", "datePublished": "2014-07-22T14:00:00Z", "dateReserved": "2014-07-22T00:00:00Z", "dateUpdated": "2024-09-17T03:48:16.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1000533 (GCVE-0-2018-1000533)
Vulnerability from cvelistv5
Published
2018-06-26 16:00
Modified
2024-08-05 12:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
klaussilveira GitList version <= 0.6 contains a Passing incorrectly sanitized input to system function vulnerability in `searchTree` function that can result in Execute any code as PHP user. This attack appear to be exploitable via Send POST request using search form. This vulnerability appears to have been fixed in 0.7 after commit 87b8c26b023c3fc37f0796b14bb13710f397b322.
References
▼ | URL | Tags |
---|---|---|
https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html | x_refsource_MISC | |
https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:40:47.178Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-06-23T00:00:00", "datePublic": "2018-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "klaussilveira GitList version \u003c= 0.6 contains a Passing incorrectly sanitized input to system function vulnerability in `searchTree` function that can result in Execute any code as PHP user. This attack appear to be exploitable via Send POST request using search form. This vulnerability appears to have been fixed in 0.7 after commit 87b8c26b023c3fc37f0796b14bb13710f397b322." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-26T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-06-23T11:22:33.047687", "DATE_REQUESTED": "2018-04-25T21:21:45", "ID": "CVE-2018-1000533", "REQUESTER": "kacperszurek+cve@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "klaussilveira GitList version \u003c= 0.6 contains a Passing incorrectly sanitized input to system function vulnerability in `searchTree` function that can result in Execute any code as PHP user. This attack appear to be exploitable via Send POST request using search form. This vulnerability appears to have been fixed in 0.7 after commit 87b8c26b023c3fc37f0796b14bb13710f397b322." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html", "refsource": "MISC", "url": "https://security.szurek.pl/exploit-bypass-php-escapeshellarg-escapeshellcmd.html" }, { "name": "https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322", "refsource": "MISC", "url": "https://github.com/klaussilveira/gitlist/commit/87b8c26b023c3fc37f0796b14bb13710f397b322" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-1000533", "datePublished": "2018-06-26T16:00:00", "dateReserved": "2018-04-25T00:00:00", "dateUpdated": "2024-08-05T12:40:47.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }