RULE(RULE ID:331992)

Rule General Information
Release Date: 2020-08-25
Rule Name: GitStack Unsanitized Argument Remote Code Execution Vulnerability (CVE-2018-5955)
Severity:
CVE ID:
Rule Protection Details
Description: An issue was discovered in GitStack through 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated attacker to add a user to the server via the username and password fields to the rest/user/URI.
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Windows
Reference: ExploitDB:44356
https://blogs.securiteam.com/index.php/archives/3557
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://gitstack.com/