CVE-2018-14912

high

Description

cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

References

https://www.debian.org/security/2018/dsa-4263

https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html

https://lists.debian.org/debian-lts-announce/2018/08/msg00005.html

Details

Source: Mitre, NVD

Published: 2018-08-03

Updated: 2018-10-02

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High