Lucene search

K
cvelistRedhatCVELIST:CVE-2015-7545
HistoryApr 13, 2016 - 3:00 p.m.

CVE-2015-7545

2016-04-1315:00:00
redhat
www.cve.org
10

AI Score

9.4

Confidence

High

EPSS

0.08

Percentile

94.3%

The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules file or (b) unknown other sources in a submodule.

References