Git prior to v2.39.2 - Data exfiltration vulnerabilit
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | CVE-2023-22490 | 14 Feb 202320:15 | – | debiancve |
![]() | CVE-2022-39253 | 19 Oct 202211:15 | – | debiancve |
![]() | CVE-2024-32021 | 14 May 202420:15 | – | debiancve |
![]() | CVE-2023-22490 Git vulnerable to local clone-based data exfiltration with non-local transports | 14 Feb 202319:47 | – | cvelist |
![]() | CVE-2022-39253 Git subject to exposure of sensitive information via local clone of symbolic links | 19 Oct 202200:00 | – | cvelist |
![]() | CVE-2024-32021 Local Git clone may hardlink arbitrary user-readable files into the new repository's "objects/" directory | 14 May 202419:15 | – | cvelist |
![]() | UBUNTU-CVE-2023-22490 | 14 Feb 202318:00 | – | osv |
![]() | CVE-2023-22490 | 14 Feb 202320:15 | – | osv |
![]() | MGASA-2023-0066 Updated git packages fix security vulnerability | 27 Feb 202320:27 | – | osv |
![]() | SUSE-SU-2023:0418-1 Security update for git | 15 Feb 202310:22 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-main | noarch | git | 2.39.2-r0 | UNKNOWN |
Alpine | 3.14-main | noarch | git | 2.32.6-r0 | UNKNOWN |
Alpine | 3.15-main | noarch | git | 2.34.7-r0 | UNKNOWN |
Alpine | 3.16-main | noarch | git | 2.36.5-r0 | UNKNOWN |
Alpine | 3.17-main | noarch | git | 2.38.4-r0 | UNKNOWN |
Alpine | 3.18-main | noarch | git | 2.39.2-r0 | UNKNOWN |
Alpine | 3.19-main | noarch | git | 2.39.2-r0 | UNKNOWN |
Alpine | 3.20-main | noarch | git | 2.39.2-r0 | UNKNOWN |
Alpine | 3.21-main | noarch | git | 2.39.2-r0 | UNKNOWN |
Alpine | 3.22-main | noarch | git | 2.39.2-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo