Lucene search

K

Sourcetree Security Vulnerabilities

cve
cve

CVE-2017-14592

Sourcetree for macOS had several argument and command injection bugs in Mercurial and Git repository handling. An attacker with permission to commit to a repository linked in Sourcetree for macOS is able to exploit this issue to gain code execution on the system. From version 1.4.0 of Sourcetree fo...

8.8CVSS

9.7AI Score

0.003EPSS

2018-01-26 02:29 AM
33
cve
cve

CVE-2017-14593

Sourcetree for Windows had several argument and command injection bugs in Mercurial and Git repository handling. An attacker with permission to commit to a repository linked in Sourcetree for Windows is able to exploit this issue to gain code execution on the system. From version 0.8.4b of Sourcetr...

8.8CVSS

9.8AI Score

0.003EPSS

2018-01-26 02:29 AM
57
cve
cve

CVE-2017-8768

Atlassian SourceTree v2.5c and prior are affected by a command injection in the handling of the sourcetree:// scheme. It will lead to arbitrary OS command execution with a URL substring of sourcetree://cloneRepo/ext:: or sourcetree://checkoutRef/ext:: followed by the command. The Atlassian ID numbe...

9.8CVSS

9.7AI Score

0.005EPSS

2017-05-04 10:29 PM
108
cve
cve

CVE-2018-13385

There was an argument injection vulnerability in Sourcetree for macOS via filenames in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for macOS is able to exploit this issue to gain code execution on the system. Versions of Sourcetree fo...

9.8CVSS

9.6AI Score

0.004EPSS

2018-07-24 01:29 PM
175
cve
cve

CVE-2018-13386

There was an argument injection vulnerability in Sourcetree for Windows via filenames in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for Windows is able to exploit this issue to gain code execution on the system. Versions of Sourcetre...

8.1CVSS

9.3AI Score

0.002EPSS

2018-07-24 01:29 PM
125
cve
cve

CVE-2018-13396

There was an argument injection vulnerability in Sourcetree for macOS from version 1.0b2 before version 3.0.0 via Git subrepositories in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for macOS is able to exploit this issue to gain code ...

8.8CVSS

8.8AI Score

0.001EPSS

2018-11-05 10:29 PM
69
cve
cve

CVE-2018-13397

There was an argument injection vulnerability in Sourcetree for Windows from version 0.5.1.0 before version 3.0.0 via Git subrepositories in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for Windows is able to exploit this issue to gain...

8.8CVSS

9AI Score

0.001EPSS

2018-11-05 10:29 PM
49
cve
cve

CVE-2018-20234

There was an argument injection vulnerability in Atlassian Sourcetree for macOS from version 1.2 before version 3.1.1 via filenames in Mercurial repositories. A remote attacker with permission to commit to a Mercurial repository linked in Sourcetree for macOS is able to exploit this issue to gain c...

8.8CVSS

8.8AI Score

0.007EPSS

2019-03-08 06:29 PM
58
cve
cve

CVE-2018-20235

There was an argument injection vulnerability in Atlassian Sourcetree for Windows from version 0.5a before version 3.0.15 via filenames in Mercurial repositories. A remote attacker with permission to commit to a Mercurial repository linked in Sourcetree for Windows is able to exploit this issue to ...

8.8CVSS

9AI Score

0.008EPSS

2019-03-08 06:29 PM
58
cve
cve

CVE-2018-20236

There was an command injection vulnerability in Sourcetree for Windows from version 0.5a before version 3.0.10 via URI handling. A remote attacker could send a malicious URI to a victim using Sourcetree for Windows to exploit this issue to gain code execution on the system.

8.8CVSS

9.1AI Score

0.012EPSS

2019-03-08 06:29 PM
60
cve
cve

CVE-2018-5226

There was an argument injection vulnerability in Sourcetree for Windows via Mercurial repository tag name that is going to be deleted. An attacker with permission to create a tag on a Mercurial repository linked in Sourcetree for Windows is able to exploit this issue to gain code execution on the s...

8.8CVSS

8.9AI Score

0.001EPSS

2018-04-25 09:29 PM
106
cve
cve

CVE-2019-11582

An argument injection vulnerability in Atlassian Sourcetree for Windows's URI handlers, in all versions prior to 3.1.3, allows remote attackers to gain remote code execution through the use of a crafted URI.

8.8CVSS

9AI Score

0.003EPSS

2019-06-14 02:29 PM
629