One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 4228710
Date de publication 2022-03-04 17:15:07 (vue: 2022-03-04 20:06:07)
Titre CVE-2022-24727
Texte Weblate is a web based localization tool with tight version control integration. Prior to version 4.11.1, Weblate didn't properly sanitize some arguments passed to Git and Mercurial, allowing them to change their behavior in an unintended way. Instances where untrusted users cannot create new components are not affected. The issues were fixed in the 4.11.1 release.
Envoyé Oui
Condensat 2022 24727 affected allowing are arguments based behavior cannot change components control create cve didn fixed git instances integration issues localization mercurial new not passed prior properly release sanitize some them tight tool unintended untrusted users version way web weblate where
Tags Tool
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: