10
CVSSv3

CVE-2019-5485

Published: 13/09/2019 Updated: 28/02/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 10 | Impact Score: 6 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

NPM package gitlabhook version 0.0.17 is vulnerable to a Command Injection vulnerability. Arbitrary commands can be injected through the repository name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gitlabhook project gitlabhook 0.0.17

Exploits

# Exploit Title: NPMJS gitlabhook 0017 - 'repository' Remote Command Execution # Date: 2019-09-13 # Exploit Author: Semen Alexandrovich Lyhin # Vendor Homepage: wwwnpmjscom/package/gitlabhook # Version: 0017 # Tested on: Kali Linux 2, Windows 10 # CVE : CVE-2019-5485 #!/usr/bin/python import requests target = "TARGET:3420" ...
NPMJS gitlabhook version 0017 suffers from a remote command execution vulnerability ...