ghsa-86vm-fj76-qh69
Vulnerability from github
Published
2024-10-09 15:32
Modified
2024-10-09 15:32
Severity ?
Details
On Windows platforms, a "best fit" character encoding conversion of command line arguments to Subversion's executables (e.g., svn.exe, etc.) may lead to unexpected command line argument interpretation, including argument injection and execution of other programs, if a specially crafted command line argument string is processed.
All versions of Subversion up to and including Subversion 1.14.3 are affected on Windows platforms only. Users are recommended to upgrade to version Subversion 1.14.4, which fixes this issue.
Subversion is not affected on UNIX-like platforms.
{ "affected": [], "aliases": [ "CVE-2024-45720" ], "database_specific": { "cwe_ids": [ "CWE-78" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-10-09T13:15:11Z", "severity": "HIGH" }, "details": "On Windows platforms, a \"best fit\" character encoding conversion of command line arguments to Subversion\u0027s executables (e.g., svn.exe, etc.) may lead to unexpected command line argument interpretation, including argument injection and execution of other programs, if a specially crafted command line argument string is processed.\n\nAll versions of Subversion up to and including Subversion 1.14.3 are affected on Windows platforms only. Users are recommended to upgrade to version Subversion 1.14.4, which fixes this issue.\n\nSubversion is not affected on UNIX-like platforms.", "id": "GHSA-86vm-fj76-qh69", "modified": "2024-10-09T15:32:18Z", "published": "2024-10-09T15:32:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45720" }, { "type": "WEB", "url": "https://subversion.apache.org/security/CVE-2024-45720-advisory.txt" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.