CVE-2022-24433

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple-git_project:simple-git:*:*:*:*:*:node.js:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-88

Information

Published : 2022-03-11 17:16

Updated : 2024-02-28 19:09


NVD link : CVE-2022-24433

Mitre link : CVE-2022-24433

CVE.ORG link : CVE-2022-24433


JSON object : View

Products Affected

simple-git_project

  • simple-git
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')