CVE-2018-14912

cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-03 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14912

Mitre link : CVE-2018-14912

CVE.ORG link : CVE-2018-14912


JSON object : View

Products Affected

debian

  • debian_linux

cgit_project

  • cgit
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')