CVE-2022-24433

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.
References
Configurations

Configuration 1

cpe:2.3:a:simple-git_project:simple-git:*:*:*:*:*:node.js:*:*

Information

Published : 2022-03-11 05:16

Updated : 2022-03-18 03:19


NVD link : CVE-2022-24433

Mitre link : CVE-2022-24433

Products Affected
No products.
CWE