Lucene search

K

Fossil Security Vulnerabilities

cve
cve

CVE-2020-24614

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.

8.8CVSS

8.6AI Score

0.011EPSS

2020-08-25 02:15 PM
134
cve
cve

CVE-2021-36377

Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-12 01:15 PM
41
3
cve
cve

CVE-2022-34009

Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.

5.5CVSS

5.2AI Score

0.001EPSS

2022-07-28 12:15 AM
34
4