Vulnerability Details : CVE-2018-14912
cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.
Vulnerability category: Directory traversal
Exploit prediction scoring system (EPSS) score for CVE-2018-14912
Probability of exploitation activity in the next 30 days: 97.02%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ
Metasploit modules for CVE-2018-14912
-
cgit Directory Traversal
Disclosure Date : 2018-08-03auxiliary/scanner/http/cgit_traversalThis module exploits a directory traversal vulnerability which exists in cgit < 1.2.1 cgit_clone_objects(), reachable when the configuration flag enable-http-clone is set to 1 (default). Authors: - Google Project Zero - Dhiraj Mishra
CVSS scores for CVE-2018-14912
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
[email protected] |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
[email protected] |
CWE ids for CVE-2018-14912
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: [email protected] (Primary)
References for CVE-2018-14912
-
https://lists.debian.org/debian-lts-announce/2018/08/msg00005.html
Third Party Advisory
-
https://bugs.chromium.org/p/project-zero/issues/detail?id=1627
Exploit;Issue Tracking;Third Party Advisory
-
https://www.exploit-db.com/exploits/45195/
Exploit;Third Party Advisory;VDB Entry
-
https://www.debian.org/security/2018/dsa-4263
Third Party Advisory
-
https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html
Vendor Advisory
Products affected by CVE-2018-14912
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:*