Git Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

2.019
2.119
2.218
2.318
2.418

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix89
Temporary Fix0
Workaround0
Unavailable1
Not Defined41

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High2
Functional0
Proof-of-Concept10
Unproven2
Not Defined117

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local22
Adjacent17
Network92

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High4
Low58
None69

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required30
None101

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤31
≤410
≤515
≤619
≤726
≤838
≤918
≤104

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤31
≤410
≤517
≤619
≤733
≤830
≤917
≤104

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤31
≤420
≤520
≤631
≤719
≤835
≤91
≤104

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤43
≤51
≤612
≤75
≤822
≤914
≤1025

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤43
≤50
≤64
≤75
≤89
≤912
≤106

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k29
<2k57
<5k45
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k129
<2k2
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (332): 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 0.0.9, 0.0.2008071, 0.0.2009032, 0.1, 0.1.1, 0.4, 0.4.1, 0.4.2, 0.4.3, 0.4.4, 0.7, 0.7.1, 0.9, 0.9.1, 0.9.2, 0.9.3, 0.9.4, 0.9.5, 0.9.6, 0.9.7, 0.9.8, 0.9.9, 0.9.11, 0.9.12, 0.9.13, 0.9.14, 0.9.15, 0.10.1, 0.10.2, 0.22, 0.22.1, 1, 1.0, 1.0.0b, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.2, 1.3, 1.3.1, 1.4, 1.4.2, 1.4.2.1, 1.4.2.2, 1.5, 1.5.1, 1.5.2, 1.5.5.3, 1.5.5.4, 1.5.6.1, 1.5.6.2, 1.5.6.3, 1.6, 1.6.0.1, 1.6.0.2, 1.7, 1.8, 1.8.1, 1.8.1.3, 1.9, 1.9.1, 1.9.2, 1.10, 1.11, 1.12, 1.13, 1.13.1, 2, 2.0, 2.0.1, 2.0.288, 2.1, 2.1.1, 2.2, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.3.9, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.5, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.5, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.8, 2.8.1, 2.8.2, 2.8.3, 2.8.4, 2.9, 2.9.1, 2.9.2, 2.9.3, 2.10, 2.10.1, 2.10.2, 2.10.3, 2.10.4, 2.11, 2.11.1, 2.11.2, 2.11.3, 2.12, 2.12.1, 2.12.2, 2.12.3, 2.12.4, 2.13, 2.13.1, 2.13.2, 2.13.3, 2.13.4, 2.13.5, 2.13.6, 2.14, 2.14.1, 2.14.2, 2.14.3, 2.14.4, 2.14.5, 2.15, 2.15.1, 2.15.2, 2.15.3, 2.16, 2.16.1, 2.16.2, 2.16.3, 2.16.4, 2.16.5, 2.17, 2.17.1, 2.17.2, 2.17.3, 2.18, 2.18.1, 2.18.2, 2.19, 2.19.1, 2.19.2, 2.19.3, 2.20, 2.20.1, 2.20.2, 2.21, 2.21.1, 2.22, 2.22.1, 2.22.2, 2.23, 2.23.1, 2.24, 2.24.1, 2.25, 2.25.1, 2.25.2, 2.26, 2.27, 2.28, 2.29, 2.30, 2.30.1, 2.30.2, 2.30.3, 2.30.4, 2.30.5, 2.30.6, 2.30.7, 2.30.8, 2.31, 2.31.1, 2.31.1-1, 2.31.2, 2.31.3, 2.31.4, 2.31.5, 2.31.6, 2.31.7, 2.32, 2.32.1, 2.32.2, 2.32.3, 2.32.4, 2.32.5, 2.32.6, 2.33, 2.33.1, 2.33.2, 2.33.3, 2.33.4, 2.33.5, 2.33.6, 2.33.7, 2.34, 2.34.1, 2.34.2, 2.34.3, 2.34.4, 2.34.5, 2.34.6, 2.34.7, 2.35, 2.35.1, 2.35.2, 2.35.3, 2.35.4, 2.35.5, 2.35.6, 2.35.7, 2.36, 2.36.1, 2.36.2, 2.36.3, 2.36.4, 2.36.5, 2.37, 2.37.1, 2.37.2, 2.37.3, 2.37.4, 2.37.5, 2.37.6, 2.38, 2.38.1, 2.38.2, 2.38.3, 2.38.4, 2.39, 2.39.1, 2.39.2, 2.40, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.1, 3.1.1, 3.1.2, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.3, 3.4, 3.5, 3.6, 3.7, 3.8, 3.9, 3.9.1, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 4, 4.0, 4.0.1, 4.0.2, 4.1, 4.2, 4.3, 4.4, 4.8, 4.8.1, 4.8.2, 4.11, 4.11.1, 4.11.2, 4.11.3, 4.11.4, 6.0, 6.1, 6.2, 6.3, 6.4, 6.2017, 114.v068a_c7cc2574

Software Type: Versioning Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/14/20247.67.4Git path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.31CVE-2024-32465
05/14/20243.63.5Git permissions$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-32020
05/14/20243.73.7Git hard-coded, security-relevant constants$0-$5k$0-$5kNot DefinedOfficial Fix0.27CVE-2024-32021
05/14/20247.57.4Git Cloning process control$0-$5k$0-$5kNot DefinedOfficial Fix0.19CVE-2024-32004
05/14/20248.18.0Git Submodule path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.31CVE-2024-32002
05/02/20245.55.5Git Server Plugin permission$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-34146
04/19/20245.35.3git-ecosystem git-credential-manager permission assignment$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-32478
01/24/20246.46.2Git Server Plugin path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-23899
01/10/20247.37.0go-git Git Server Reply path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-49569
12/27/20236.46.3go-git Server Reply denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-49568
11/18/20235.55.4git-urls redos$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-46402
06/28/20238.58.4git-commit-info API gitCommitInfo command injection$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-26134
06/12/20235.55.5git-url-parse Crate URL lib.rs normalize_url redos$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-33290
04/26/20237.17.0Git doskey.exe uncontrolled search path$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-29012
04/26/20237.37.2Git SOCKS5 Proxy connect.exe uncontrolled search path$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-29011
04/26/20236.36.3Git URL config.c git_config_copy_or_rename_section_in_file injection$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-29007
04/25/20237.06.8Git Reject path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-25652
04/25/20233.02.9Git git.exe path traversal$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.02CVE-2023-25815
04/22/20234.94.9git-extras git-changelog symlink$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2012-6114
02/15/20236.96.8Git untrusted search path$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-22743
02/15/20237.67.5Git gitk untrusted search path$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-23618
02/15/20235.15.0Git Local Clone Optimization objects link following$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-22490
02/15/20236.36.3Git path traversal$0-$5k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-23946
01/27/20237.87.8simple-git listRemote Remote Code Execution$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-25860
01/18/20238.58.4Git pretty.c format_and_pad_commit integer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2022-41903

106 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!