CVE-2018-14912 - log back

CVE-2018-14912 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Directory traversal
Description
+ cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.
References
+ https://bugs.chromium.org/p/project-zero/issues/detail?id=1627
+ https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html
+ https://git.zx2c4.com/cgit/commit/?id=53efaf30b50f095cad8c160488c74bba3e3b2680
Notes