The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: snyk

Published: 2022-03-11T16:15:14.245517Z

Updated: 2024-09-16T21:57:22.111Z

Reserved: 2022-02-24T00:00:00

Link: CVE-2022-24433

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-11T17:16:06.510

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-24433

cve-icon Redhat

No data.