CVE-2014-4511

Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gitlist:gitlist:*:*:*:*:*:*:*:*
cpe:2.3:a:gitlist:gitlist:0.1:*:*:*:*:*:*:*
cpe:2.3:a:gitlist:gitlist:0.2:*:*:*:*:*:*:*
cpe:2.3:a:gitlist:gitlist:0.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:20

Type Values Removed Values Added
References
  • {'url': 'https://groups.google.com/forum/#!topic/gitlist/Hw_KdZfA4js', 'name': 'https://groups.google.com/forum/#!topic/gitlist/Hw_KdZfA4js', 'tags': [], 'refsource': 'CONFIRM'}
  • () https://groups.google.com/forum/#%21topic/gitlist/Hw_KdZfA4jsĀ -

Information

Published : 2014-07-22 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-4511

Mitre link : CVE-2014-4511

CVE.ORG link : CVE-2014-4511


JSON object : View

Products Affected

gitlist

  • gitlist