Lucene search

K
githubGitHub Advisory DatabaseGHSA-8JMW-WJR8-2X66
HistoryJul 02, 2022 - 12:00 a.m.

Command injection in git-clone

2022-07-0200:00:19
CWE-77
CWE-88
GitHub Advisory Database
github.com
94

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

74.0%

All versions of package git-clone are vulnerable to Command Injection due to insecure usage of the --upload-pack feature of git.

Credits

Credit to @lirantal for discovering this vulnerability.

Affected configurations

Vulners
Node
git-clone_projectgit-cloneRange0.2.0node.js
CPENameOperatorVersion
git-clonele0.2.0

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

74.0%

Related for GHSA-8JMW-WJR8-2X66