CVE-2013-7392

Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gitlist:gitlist:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-22 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2013-7392

Mitre link : CVE-2013-7392

CVE.ORG link : CVE-2013-7392


JSON object : View

Products Affected

gitlist

  • gitlist