Lucene search

K

Git Security Vulnerabilities

cve
cve

CVE-2006-0477

Buffer overflow in git-checkout-index in GIT before 1.1.5 allows remote attackers to execute arbitrary code via an index file with a long symbolic link.

7.9AI Score

0.086EPSS

2006-01-31 11:03 AM
27
cve
cve

CVE-2008-3546

Stack-based buffer overflow in the (1) diff_addremove and (2) diff_change functions in GIT before 1.5.6.4 might allow local users to execute arbitrary code via a PATH whose length is larger than the system's PATH_MAX when running GIT utilities such as git-diff or git-grep.

7.3AI Score

0.0004EPSS

2008-08-07 09:41 PM
32
cve
cve

CVE-2008-5516

The web interface in git (gitweb) 1.5.x before 1.5.5 allows remote attackers to execute arbitrary commands via shell metacharacters related to git_search.

7.5AI Score

0.012EPSS

2009-01-20 04:30 PM
37
cve
cve

CVE-2008-5517

The web interface in git (gitweb) 1.5.x before 1.5.6 allows remote attackers to execute arbitrary commands via shell metacharacters related to (1) git_snapshot and (2) git_object.

7.5AI Score

0.347EPSS

2009-01-13 05:00 PM
43
cve
cve

CVE-2008-5916

gitweb/gitweb.perl in gitweb in Git 1.6.x before 1.6.0.6, 1.5.6.x before 1.5.6.6, 1.5.5.x before 1.5.5.6, 1.5.4.x before 1.5.4.7, and other versions after 1.4.3 allows local repository owners to execute arbitrary commands by modifying the diff.external configuration variable and executing a crafted...

6.9AI Score

0.001EPSS

2009-01-21 02:30 AM
36
cve
cve

CVE-2009-2108

git-daemon in git 1.4.4.5 through 1.6.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a request containing extra unrecognized arguments.

6.2AI Score

0.078EPSS

2009-06-18 06:30 PM
31
cve
cve

CVE-2010-2542

Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a .git file in a working copy.

6.6AI Score

0.003EPSS

2010-08-11 06:47 PM
36
cve
cve

CVE-2010-3906

Cross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) f and (2) fp parameters.

5.5AI Score

0.03EPSS

2010-12-17 07:00 PM
32
cve
cve

CVE-2013-0308

The imap-send command in GIT before 1.8.1.4 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

9AI Score

0.003EPSS

2013-03-08 09:55 PM
35
cve
cve

CVE-2014-9390

Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, and 2.2.x before 2.2.1 on Windows and OS X; Mercurial before 3.2.3 on Windows and OS X; Apple Xcode before 6.2 beta 3; mine all versions before 08-12-2014; libgit2 all versions up to 0.21.2; Egit all versions before 08-...

9.8CVSS

9.1AI Score

0.944EPSS

2020-02-12 02:15 AM
147
cve
cve

CVE-2014-9938

contrib/completion/git-prompt.sh in Git before 1.9.3 does not sanitize branch names in the PS1 variable, allowing a malicious repository to cause code execution.

8.8CVSS

8.5AI Score

0.008EPSS

2017-03-20 12:59 AM
91
cve
cve

CVE-2015-7082

Multiple unspecified vulnerabilities in Git before 2.5.4, as used in Apple Xcode before 7.2, have unknown impact and attack vectors. NOTE: this CVE is associated only with Xcode use cases.

6.5AI Score

0.004EPSS

2015-12-11 11:59 AM
19
cve
cve

CVE-2015-7545

The (1) git-remote-ext and (2) unspecified other remote helper programs in Git before 2.3.10, 2.4.x before 2.4.10, 2.5.x before 2.5.4, and 2.6.x before 2.6.1 do not properly restrict the allowed protocols, which might allow remote attackers to execute arbitrary code via a URL in a (a) .gitmodules f...

9.8CVSS

9.5AI Score

0.08EPSS

2016-04-13 03:59 PM
65
cve
cve

CVE-2016-2315

revision.c in git before 2.7.4 uses an incorrect integer data type, which allows remote attackers to execute arbitrary code via a (1) long filename or (2) many nested trees, leading to a heap-based buffer overflow.

9.8CVSS

9.6AI Score

0.141EPSS

2016-04-08 02:59 PM
65
cve
cve

CVE-2016-2324

Integer overflow in Git before 2.7.4 allows remote attackers to execute arbitrary code via a (1) long filename or (2) many nested trees, which triggers a heap-based buffer overflow.

9.8CVSS

9.7AI Score

0.13EPSS

2016-04-08 02:59 PM
62
cve
cve

CVE-2017-1000092

Git Plugin connects to a user-specified Git repository as part of form validation. An attacker with no direct access to Jenkins but able to guess at a username/password credentials ID could trick a developer with job configuration permissions into following a link with a maliciously crafted Jenkins...

7.5CVSS

7.4AI Score

0.001EPSS

2017-10-05 01:29 AM
52
cve
cve

CVE-2017-1000117

A malicious third-party can give a crafted "ssh://..." URL to an unsuspecting victim, and an attempt to visit the URL can result in any program that exists on the victim's machine being executed. Such a URL could be placed in the .gitmodules file of a malicious project, and an unsuspecting victim c...

8.8CVSS

7.9AI Score

0.552EPSS

2017-10-05 01:29 AM
221
cve
cve

CVE-2017-14867

Git before 2.10.5, 2.11.x before 2.11.4, 2.12.x before 2.12.5, 2.13.x before 2.13.6, and 2.14.x before 2.14.2 uses unsafe Perl scripts to support subcommands such as cvsserver, which allows attackers to execute arbitrary OS commands via shell metacharacters in a module name. The vulnerable code is ...

8.8CVSS

8.8AI Score

0.003EPSS

2017-09-29 01:34 AM
154
cve
cve

CVE-2017-15298

Git through 2.14.2 mishandles layers of tree objects, which allows remote attackers to cause a denial of service (memory consumption) via a crafted repository, aka a Git bomb. This can also have an impact of disk consumption; however, an affected process typically would not survive its attempt to b...

5.5CVSS

5.3AI Score

0.006EPSS

2017-10-14 10:29 PM
140
cve
cve

CVE-2018-1000021

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a ...

8.8CVSS

8.4AI Score

0.002EPSS

2018-02-09 11:29 PM
53
2
cve
cve

CVE-2018-1000110

An improper authorization vulnerability exists in Jenkins Git Plugin version 3.7.0 and earlier in GitStatus.java that allows an attacker with network access to obtain a list of nodes and users.

5.3CVSS

5AI Score

0.001EPSS

2022-10-03 04:21 PM
44
cve
cve

CVE-2018-1000182

A server-side request forgery vulnerability exists in Jenkins Git Plugin 3.9.0 and older in AssemblaWeb.java, GitBlitRepositoryBrowser.java, Gitiles.java, TFS2013GitRepositoryBrowser.java, ViewGitWeb.java that allows attackers with Overall/Read access to cause Jenkins to send a GET request to a spe...

6.4CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
58
cve
cve

CVE-2018-11233

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, code to sanity-check pathnames on NTFS can result in reading out-of-bounds memory.

7.5CVSS

7.5AI Score

0.007EPSS

2018-05-30 04:29 AM
211
cve
cve

CVE-2018-11235

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because sub...

7.8CVSS

8.1AI Score

0.018EPSS

2018-05-30 04:29 AM
327
2
cve
cve

CVE-2018-17456

Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-' character.

9.8CVSS

9.3AI Score

0.17EPSS

2018-10-06 02:29 PM
538
2
cve
cve

CVE-2018-19486

Git before 2.19.2 on Linux and UNIX executes commands from the current working directory (as if '.' were at the end of $PATH) in certain cases involving the run_command() API and run-command.c, because there was a dangerous change from execvp to execv during 2017.

9.8CVSS

9.2AI Score

0.024EPSS

2018-11-23 08:29 AM
95
cve
cve

CVE-2019-1003010

A cross-site request forgery vulnerability exists in Jenkins Git Plugin 3.9.1 and earlier in src/main/java/hudson/plugins/git/GitTagAction.java that allows attackers to create a Git tag in a workspace and attach corresponding metadata to a build record.

4.3CVSS

4.3AI Score

0.002EPSS

2019-02-06 04:29 PM
60
cve
cve

CVE-2019-1348

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary paths.

3.3CVSS

6.7AI Score

0.0005EPSS

2020-01-24 10:15 PM
200
cve
cve

CVE-2019-1353

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS protecti...

9.8CVSS

9.2AI Score

0.004EPSS

2020-01-24 10:15 PM
177
cve
cve

CVE-2019-1387

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code ...

8.8CVSS

8.9AI Score

0.087EPSS

2019-12-18 09:15 PM
349
cve
cve

CVE-2019-19604

Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a malicious repository.

7.8CVSS

8.7AI Score

0.002EPSS

2019-12-11 12:15 AM
355
cve
cve

CVE-2020-11008

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where some credential is leaked (but...

7.5CVSS

7.7AI Score

0.007EPSS

2020-04-21 07:15 PM
386
cve
cve

CVE-2020-2136

Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.

5.4CVSS

5.3AI Score

0.001EPSS

2020-03-09 04:15 PM
108
cve
cve

CVE-2020-5260

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Sp...

9.3CVSS

7.7AI Score

0.004EPSS

2020-04-14 11:15 PM
353
3
cve
cve

CVE-2021-21300

Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive fil...

8CVSS

7.5AI Score

0.885EPSS

2021-03-09 08:15 PM
906
34
cve
cve

CVE-2021-21684

Jenkins Git Plugin 4.8.2 and earlier does not escape the Git SHA-1 checksum parameters provided to commit notifications when displaying them in a build cause, resulting in a stored cross-site scripting (XSS) vulnerability.

6.1CVSS

5.7AI Score

0.001EPSS

2021-10-06 11:15 PM
77
cve
cve

CVE-2021-23632

All versions of package git are vulnerable to Remote Code Execution (RCE) due to missing sanitization in the Git.git method, which allows execution of OS commands rather than just git commands. Steps to Reproduce 1. Create a file named exploit.js with the following content: js var Git = require("gi...

9.8CVSS

9.7AI Score

0.008EPSS

2022-03-17 12:15 PM
79
cve
cve

CVE-2021-29468

Cygwin Git is a patch set for the git command line tool for the cygwin environment. A specially crafted repository that contains symbolic links as well as files with backslash characters in the file name may cause just-checked out code to be executed while checking out a repository using Git on Cyg...

8.8CVSS

9.2AI Score

0.067EPSS

2021-04-29 09:15 PM
94
2
cve
cve

CVE-2021-34599

Affected versions of CODESYS Git in Versions prior to V1.1.0.0 lack certificate validation in HTTPS handshakes. CODESYS Git does not implement certificate validation by default, so it does not verify that the server provides a valid and trusted HTTPS certificate. Since the certificate of the server...

7.4CVSS

7.3AI Score

0.001EPSS

2021-12-01 09:15 AM
15
2
cve
cve

CVE-2021-40330

git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring.

7.5CVSS

7.3AI Score

0.004EPSS

2021-08-31 04:15 AM
216
4
cve
cve

CVE-2021-46101

In Git for windows through 2.34.1 when using git pull to update the local warehouse, git.cmd can be run directly.

7.5CVSS

7.4AI Score

0.001EPSS

2022-01-31 01:15 PM
63
cve
cve

CVE-2022-23521

Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a .gitattributes file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pa...

9.8CVSS

9.6AI Score

0.013EPSS

2023-01-17 11:15 PM
300
cve
cve

CVE-2022-24765

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:\.git, which would be picked up by Git operations...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-04-12 06:15 PM
366
6
cve
cve

CVE-2022-24975

The --mirror documentation for Git through 2.35.1 does not mention the availability of deleted content, aka the "GitBleed" issue. This could present a security risk if information-disclosure auditing processes rely on a clone operation without the --mirror option. Note: This has been disputed by mu...

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-11 08:15 PM
111
2
cve
cve

CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perf...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-19 05:15 PM
80
cve
cve

CVE-2022-29187

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navi...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-07-12 09:15 PM
159
8
cve
cve

CVE-2022-30947

Jenkins Git Plugin 4.11.1 and earlier allows attackers able to configure pipelines to check out some SCM repositories stored on the Jenkins controller's file system using local paths as SCM URLs, obtaining limited information about other projects' SCM contents.

7.5CVSS

7.3AI Score

0.002EPSS

2022-05-17 03:15 PM
71
2
cve
cve

CVE-2022-31012

Git for Windows is a fork of Git that contains Windows-specific patches. This vulnerability in versions prior to 2.37.1 lets Git for Windows' installer execute a binary into C:\mingw64\bin\git.exe by mistake. This only happens upon a fresh install, not when upgrading Git for Windows. A patch is inc...

8.2CVSS

7.4AI Score

0.0004EPSS

2022-07-12 09:15 PM
44
6
cve
cve

CVE-2022-36882

A cross-site request forgery (CSRF) vulnerability in Jenkins Git Plugin 4.11.3 and earlier allows attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit.

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-27 03:15 PM
73
5
cve
cve

CVE-2022-36883

A missing permission check in Jenkins Git Plugin 4.11.3 and earlier allows unauthenticated attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit.

7.5CVSS

7.3AI Score

0.012EPSS

2022-07-27 03:15 PM
244
4
Total number of security vulnerabilities65