CVE-2020-24614

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*
cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*
cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:20

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/', 'name': 'FEDORA-2020-50be892d25', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/', 'name': 'FEDORA-2020-ac6cf99f87', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/ -

28 Apr 2022, 18:27

Type Values Removed Values Added
CWE CWE-94 CWE-862
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2020/08/25/1 - Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2020/08/25/1 - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202011-04 - (GENTOO) https://security.gentoo.org/glsa/202011-04 - Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
First Time Opensuse backports Sle
Opensuse leap
Fedoraproject fedora
Opensuse
Fedoraproject

Information

Published : 2020-08-25 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-24614

Mitre link : CVE-2020-24614

CVE.ORG link : CVE-2020-24614


JSON object : View

Products Affected

opensuse

  • backports_sle
  • leap

fedoraproject

  • fedora

fossil-scm

  • fossil
CWE
CWE-862

Missing Authorization