Vulnerabilities (CVE)

Filtered by vendor Fossil-scm Subscribe
Filtered by product Fossil
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34009 2 Fossil-scm, Microsoft 2 Fossil, Windows 2023-12-10 N/A 5.5 MEDIUM
Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.
CVE-2021-36377 2 Fedoraproject, Fossil-scm 2 Fedora, Fossil 2023-12-10 5.0 MEDIUM 7.5 HIGH
Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.
CVE-2020-24614 3 Fedoraproject, Fossil-scm, Opensuse 4 Fedora, Fossil, Backports Sle and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.