CVE-2022-24433

CVE-2022-24433

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Source: CVE-2022-24433

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다