2 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Git LFS is a command line extension for managing large files with Git. On Windows, if Git LFS operates on a malicious repository with a git.bat or git.exe file in the current directory, that program would be executed, permitting the attacker to execute arbitrary code. This does not affect Unix systems. This is the result of an incomplete fix for CVE-2020-27955. This issue occurs because on Windows, Go includes (and prefers) the current directory when the name of a command run does not contain a directory separator. • https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27955 https://github.com/git-lfs/git-lfs/commit/fc664697ed2c2081ee9633010de0a7f9debea72a https://github.com/git-lfs/git-lfs/releases/tag/v2.13.2 https://github.com/git-lfs/git-lfs/security/advisories/GHSA-cx3w-xqmc-84g5 • CWE-426: Untrusted Search Path •

CVSS: 10.0EPSS: 95%CPEs: 1EXPL: 20

Git LFS 2.12.0 allows Remote Code Execution. Git LFS versión 2.12.0, permite una ejecución de código remota • https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955 https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go https://github.com/r00t4dm/CVE-2020-27955 https://github.com/DeeLMind/CVE-2020-27955-LFS https://github.com/HK69s/CVE-2020-27955 https://github.com/NeoDarwin/CVE-2020-27955 https://github.com/FrostsaberX/CVE-2020-27955 https://github.com/IanSmith123/CVE-2020-27955 https://github.com/Arnoldqqq/CVE-2020-27955 https://github.com/nob0dy-3389& • CWE-427: Uncontrolled Search Path Element •