Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2012-4548

CVE information

Published

11 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Argument injection vulnerability in syntax-highlighting.sh in cgit 9.0.3 and earlier allows remote authenticated users with permissions to add files to execute arbitrary commands via the --plug-in argument to the highlight command..

CVSSv2.0 Score

Severity
Medium
Base Score
6/10
Exploit Score
6.8/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
Single
Impact Score
6.4/10
Confidentiality Impact
Partial
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:lars_hjemli:cgit:0.7.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.9.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.6.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.1.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.3.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.6.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.3.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.7.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.9.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.3.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.8.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:lars_hjemli:cgit:0.6.3:*:*:*:*:*:*:*
  Yes
- -