Max CVSS 7.5 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-4511 7.5
Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stat
13-08-2018 - 21:47 22-07-2014 - 14:55
CVE-2014-5023 6.8
Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a "git checkout -b" command. <a href="http://cwe.mitre.org/data/d
22-07-2014 - 15:20 22-07-2014 - 14:55
CVE-2013-7392 7.5
Gitlist allows remote attackers to execute arbitrary commands via shell metacharacters in a file name to Source/. <a href="http://cwe.mitre.org/data/definitions/77.html" target="_blank">CWE-77: Improper Neutralization of Special Elements used in a Co
22-07-2014 - 15:14 22-07-2014 - 14:55
Back to Top Mark selected
Back to Top