CVE-2022-24727

CVE-2022-24727

Weblate is a web based localization tool with tight version control integration. Prior to version 4.11.1, Weblate didn’t properly sanitize some arguments passed to Git and Mercurial, allowing them to change their behavior in an unintended way. Instances where untrusted users cannot create new components are not affected. The issues were fixed in the 4.11.1 release.

Source: CVE-2022-24727

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다