CVE

CVE-2018-14912

CVE-2018-14912

cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

Source: CVE-2018-14912

Exit mobile version