Executive Summary

Informations
Name CVE-2022-25860 First vendor Publication 2023-01-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Versions of the package simple-git before 3.16.0 are vulnerable to Remote Code Execution (RCE) via the clone(), pull(), push() and listRemote() methods, due to improper input sanitization. This vulnerability exists due to an incomplete fix of [CVE-2022-25912](https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-3112221).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25860

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/steveukx/git-js/commit/ec97a39ab60b89e870c5170121cd9c1603c...
https://github.com/steveukx/git-js/pull/881/commits/95459310e5b8f96e20bb77ef1...
https://security.snyk.io/vuln/SNYK-JS-SIMPLEGIT-3177391

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-11-07 21:30:27
  • Multiple Updates
2023-02-02 21:27:22
  • Multiple Updates
2023-01-27 17:27:18
  • Multiple Updates
2023-01-27 00:27:15
  • First insertion