Directory Traversal Vulnerability in cgit_clone_objects in CGit before 1.2.1

Directory Traversal Vulnerability in cgit_clone_objects in CGit before 1.2.1

CVE-2018-14912 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

Learn more about our Web Application Penetration Testing UK.