7.5
CVSSv3

CVE-2018-14912

Published: 03/08/2018 Updated: 02/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

cgit_clone_objects in CGit prior to 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cgit project cgit

debian debian linux 9.0

debian debian linux 8.0

Vendor Advisories

Debian Bug report logs - #905382 cgit: CVE-2018-14912: directory traversal vulnerability Package: src:cgit; Maintainer for src:cgit is Debian cgit Maintainers <team+cgit@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 3 Aug 2018 20:21:01 UTC Severity: grave Tags: patch, security ...
Jann Horn discovered a directory traversal vulnerability in cgit, a fast web frontend for git repositories written in C A remote attacker can take advantage of this flaw to retrieve arbitrary files via a specially crafted request, when 'enable-http-clone=1' (default) is not turned off For the stable distribution (stretch), this problem has been f ...
cgit_clone_objects in CGit before 121 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgitcgi/git/objects/?path=/ request ...

Exploits

# Title: cgit 121 - Directory Traversal (Metasploit) # Author: Dhiraj Mishra # Software: cgit # Link: gitzx2c4com/cgit/ # Date: 2018-08-14 # CVE: CVE-2018-14912 # This module exploits a directory traversal vulnerability which exists # in cgit < 121 cgit_clone_objects(), reachable when the configuration # flag enable-http-clone is ...
cgit suffers from a directory traversal vulnerability in cgit_clone_objects() ...