Arbitrary Path Overwrite Vulnerability in Git's fast-import

Arbitrary Path Overwrite Vulnerability in Git's fast-import

CVE-2019-1348 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary paths.

Learn more about our Web Application Penetration Testing UK.