Executive Summary

Informations
Name CVE-2023-5752 First vendor Publication 2023-10-25
Vendor Cve Last vendor Modification 2024-04-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Overall CVSS Score 3.3
Base Score 3.3 Environmental Score 3.3
impact SubScore 1.4 Temporal Score 3.3
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip prior to v23.3, the specified Mercurial revision could
be used to inject arbitrary configuration options to the "hg clone" call (ie "--config"). Controlling the Mercurial configuration can modify
how and which repository is installed. This vulnerability does not affect users who aren't installing from Mercurial.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5752

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
Source Url
MISC https://github.com/pypa/pip/pull/12306
https://mail.python.org/archives/list/security-announce@python.org/thread/F4P...

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-04-21 09:27:34
  • Multiple Updates
2023-11-03 17:27:29
  • Multiple Updates
2023-10-26 00:27:21
  • First insertion