CVE-2018-14912

CVE-2018-14912

cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

Source: CVE-2018-14912

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다