exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2019-1352

Status Candidate

Overview

A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387.

Related Files

Red Hat Security Advisory 2020-1475-01
Posted Apr 15, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1475-01 - Red Hat CodeReady Workspaces 2.1.0 provides a cloud developer-workspace server and a browser-based IDE built for teams and organizations. CodeReady Workspaces runs in OpenShift and is well-suited for container-based development. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-13734, CVE-2019-1387, CVE-2019-15030, CVE-2019-15031, CVE-2019-18397, CVE-2019-18408, CVE-2019-18660, CVE-2019-19527, CVE-2020-10531, CVE-2020-10689, CVE-2020-1712
SHA-256 | b5c8f10137e8c8827b0c0c84598a3473b41756f99fb1840845586af722d09d16
Gentoo Linux Security Advisory 202003-30
Posted Mar 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-30 - Multiple vulnerabilities have been found in Git, the worst of which could result in the arbitrary execution of code. Versions less than 2.21.1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387, CVE-2019-19604
SHA-256 | 44bdfac88d0be609f6653fd2e820e439f566b8f40da6248bb2fb3b6e7e94af4e
Red Hat Security Advisory 2020-0228-01
Posted Jan 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0228-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1387
SHA-256 | cafddd3bfaa13a6c65edf08b9e48a711a178284fc6d3148a59a7ce5998301dfe
Red Hat Security Advisory 2020-0002-01
Posted Jan 3, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0002-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1387
SHA-256 | 846bbdc1bd863ee30472a4970be1e9e4b7c63d71e8c6d189ae7c8a887e972a4c
Red Hat Security Advisory 2019-4356-01
Posted Dec 19, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4356-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1387
SHA-256 | 75b2c23f16e2c56c47dd13c644fc7c0898bd6dcca7a91807c78a3eb2563846dc
Debian Security Advisory 4581-1
Posted Dec 10, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4581-1 - Several vulnerabilities have been discovered in git, a fast, scalable, distributed revision control system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1353, CVE-2019-1387, CVE-2019-19604
SHA-256 | bd5bc206398f2c858236193f8d1423d0d7c13056efb639821dc47e007a0886b1
Ubuntu Security Notice USN-4220-1
Posted Dec 10, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4220-1 - Joern Schneeweisz and Nicolas Joly discovered that Git contained various security flaws. An attacker could possibly use these issues to overwrite arbitrary paths, execute arbitrary code, and overwrite files in the .git directory.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2019-1348, CVE-2019-1352, CVE-2019-19604
SHA-256 | b64faada40f1690c47afbe84c01e70a9543d9ba15bee65587867f07241e09abb
SMA Solar Technology AG Sunny WebBox 1.6 Cross Site Request Forgery
Posted Oct 10, 2019
Authored by Borja Merino, Eduardo Villaverde

SMA Solar Technology AG Sunny WebBox device version 1.6 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2019-13529
SHA-256 | 7b35c261875218791993e217e944e36b81f914f4b49a1e3d2e8a3e0a7bc4ffd0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close