ghsa-jx2w-pp8j-qrcj
Vulnerability from github
Published
2025-04-01 03:31
Modified
2025-04-01 21:31
Severity ?
VLAI Severity ?
Details
Mite for Perl before 0.013000 generates code with the current working directory ('.') added to the @INC path similar to CVE-2016-1238.
If an attacker can place a malicious file in current working directory, it may be loaded instead of the intended file, potentially leading to arbitrary code execution.
This affects the Mite distribution itself, and other distributions that contain code generated by Mite.
{ "affected": [], "aliases": [ "CVE-2025-30672" ], "database_specific": { "cwe_ids": [ "CWE-427" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-01T02:15:16Z", "severity": "MODERATE" }, "details": "Mite for Perl before 0.013000 generates code with the current working directory (\u0027.\u0027) added to the @INC path similar to CVE-2016-1238.\n\nIf an attacker can place a malicious file in current working directory, it may be \nloaded instead of the intended file, potentially leading to arbitrary \ncode execution.\n\nThis affects the Mite distribution itself, and other distributions that contain code generated by Mite.", "id": "GHSA-jx2w-pp8j-qrcj", "modified": "2025-04-01T21:31:09Z", "published": "2025-04-01T03:31:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30672" }, { "type": "WEB", "url": "https://blogs.perl.org/users/todd_rinaldo/2016/11/what-happened-to-dot-in-inc.html" }, { "type": "WEB", "url": "https://metacpan.org/release/TOBYINK/Mite-0.013000/changes" }, { "type": "WEB", "url": "https://perldoc.perl.org/perlrun#PERL_USE_UNSAFE_INC" }, { "type": "WEB", "url": "https://wiki.gentoo.org/wiki/Project:Perl/Dot-In-INC-Removal" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…