Vulnerabilities (CVE)

Filtered by vendor Lars Hjemli Subscribe
Filtered by product Cgit
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1027 2 Fedoraproject, Lars Hjemli 2 Fedora, Cgit 2023-12-22 5.0 MEDIUM N/A
Off-by-one error in the convert_query_hexchar function in html.c in cgit.cgi in cgit before 0.8.3.5 allows remote attackers to cause a denial of service (infinite loop) via a string composed of a % (percent) character followed by invalid hex characters, as demonstrated by a %gg sequence.
CVE-2012-4548 1 Lars Hjemli 1 Cgit 2023-12-10 6.0 MEDIUM N/A
Argument injection vulnerability in syntax-highlighting.sh in cgit 9.0.3 and earlier allows remote authenticated users with permissions to add files to execute arbitrary commands via the --plug-in argument to the highlight command.
CVE-2013-2117 2 Jason A Donenfeld, Lars Hjemli 2 Cgit, Cgit 2023-12-10 4.3 MEDIUM N/A
Directory traversal vulnerability in the cgit_parse_readme function in ui-summary.c in cgit before 0.9.2, when a readme file is set to a filesystem path, allows remote attackers to read arbitrary files via a .. (dot dot) in the url parameter.
CVE-2012-4465 1 Lars Hjemli 1 Cgit 2023-12-10 6.5 MEDIUM N/A
Heap-based buffer overflow in the substr function in parsing.c in cgit 0.9.0.3 and earlier allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via an empty username in the "Author" field in a commit.
CVE-2011-2711 1 Lars Hjemli 1 Cgit 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the print_fileinfo function in ui-diff.c in cgit 0.9.0.2 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the filename associated with the rename hint.