All the vulnerabilites related to fossil-scm - fossil
Vulnerability from fkie_nvd
Published
2020-08-25 14:15
Modified
2024-11-21 05:15
Severity ?
Summary
Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fossil-scm | fossil | * | |
fossil-scm | fossil | * | |
fossil-scm | fossil | * | |
fedoraproject | fedora | 32 | |
fedoraproject | fedora | 33 | |
opensuse | backports_sle | 15.0 | |
opensuse | backports_sle | 15.0 | |
opensuse | leap | 15.1 | |
opensuse | leap | 15.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C357525-6190-4533-B923-4D12F15BE8B5", "versionEndExcluding": "2.10.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2BCA7E8-9CA7-41D5-B389-55D53619F678", "versionEndExcluding": "2.11.2", "versionStartIncluding": "2.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*", "matchCriteriaId": "F97E0DF9-5974-4D02-B692-80A3EA569BB3", "versionEndExcluding": "2.12.1", "versionStartIncluding": "2.12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568", "vulnerable": true }, { "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "67E82302-4B77-44F3-97B1-24C18AC4A35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository." }, { "lang": "es", "value": "Fossil versiones anteriores a 2.10.2, versiones 2.11.x anteriores a 2.11.2 y versiones 2.12.x anteriores a 2.12.1, permite a usuarios autenticados remotos ejecutar c\u00f3digo arbitrario. Un atacante debe tener privilegios de registro en el repositorio" } ], "id": "CVE-2020-24614", "lastModified": "2024-11-21T05:15:09.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-25T14:15:16.793", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/08/25/1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://fossil-scm.org/forum/info/a05ae3ce7760daf6" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch\u0026diff=1\u0026w" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202011-04" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2020/08/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/08/25/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://fossil-scm.org/forum/info/a05ae3ce7760daf6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch\u0026diff=1\u0026w" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202011-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2020/08/20/1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-28 00:15
Modified
2024-11-21 07:08
Severity ?
Summary
Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://fossil-scm.org/home/doc/trunk/www/changes.wiki | Vendor Advisory | |
cve@mitre.org | https://gainsec.com/2022/07/27/cve-2022-34009/ | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fossil-scm.org/home/doc/trunk/www/changes.wiki | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gainsec.com/2022/07/27/cve-2022-34009/ | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fossil-scm | fossil | 2.18 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fossil-scm:fossil:2.18:*:*:*:*:*:*:*", "matchCriteriaId": "8FA63D5C-02EA-48DE-A501-89077124E06D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware." }, { "lang": "es", "value": "Fossil versi\u00f3n 2.18 en Windows permite a atacantes causar una denegaci\u00f3n de servicio (bloqueo de demonio) por medio de una carga \u00fatil de tipo XSS en un ticket. Esto ocurre porque los datos del ticket son almacenados en un archivo temporal, y el producto no maneja apropiadamente la ausencia de este archivo despu\u00e9s de que Windows Defender lo haya marcado como malware" } ], "id": "CVE-2022-34009", "lastModified": "2024-11-21T07:08:46.303", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-28T00:15:08.640", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://fossil-scm.org/home/doc/trunk/www/changes.wiki" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gainsec.com/2022/07/27/cve-2022-34009/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://fossil-scm.org/home/doc/trunk/www/changes.wiki" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gainsec.com/2022/07/27/cve-2022-34009/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-12 13:15
Modified
2024-11-21 06:13
Severity ?
Summary
Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fossil-scm | fossil | * | |
fossil-scm | fossil | * | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6174BA6-0020-430A-BE11-8133C9A58603", "versionEndExcluding": "2.14.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*", "matchCriteriaId": "210CD215-42F4-4A96-BDFF-2A912051F33E", "versionEndExcluding": "2.15.2", "versionStartIncluding": "2.15.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation." }, { "lang": "es", "value": "Fossil versiones anteriores a 2.14.2 y versiones 2.15.x anteriores a 2.15.2, a menudo se salta la comprobaci\u00f3n del nombre de host durante la comprobaci\u00f3n del certificado TLS" } ], "id": "CVE-2021-36377", "lastModified": "2024-11-21T06:13:38.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-12T13:15:08.177", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2021-36377
Vulnerability from cvelistv5
Published
2021-07-12 12:11
Modified
2024-08-04 00:54
Severity ?
EPSS score ?
Summary
Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.
References
▼ | URL | Tags |
---|---|---|
https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/ | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:54:51.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036" }, { "name": "FEDORA-2021-8523af7a88", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-26T02:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036" }, { "name": "FEDORA-2021-8523af7a88", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-36377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036", "refsource": "MISC", "url": "https://fossil-scm.org/forum/forumpost/8d367e16f53d93c789d70bd3bf2c9587227bbd5c6a7b8e512cccd79007536036" }, { "name": "FEDORA-2021-8523af7a88", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBTRZ5HCOUTIIKJF3T37NORI4P7EVYCY/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-36377", "datePublished": "2021-07-12T12:11:49", "dateReserved": "2021-07-12T00:00:00", "dateUpdated": "2024-08-04T00:54:51.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-34009
Vulnerability from cvelistv5
Published
2022-07-27 23:23
Modified
2024-08-03 08:16
Severity ?
EPSS score ?
Summary
Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.
References
▼ | URL | Tags |
---|---|---|
https://fossil-scm.org/home/doc/trunk/www/changes.wiki | x_refsource_MISC | |
https://gainsec.com/2022/07/27/cve-2022-34009/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:16.194Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fossil-scm.org/home/doc/trunk/www/changes.wiki" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gainsec.com/2022/07/27/cve-2022-34009/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T23:23:51", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fossil-scm.org/home/doc/trunk/www/changes.wiki" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gainsec.com/2022/07/27/cve-2022-34009/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-34009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fossil-scm.org/home/doc/trunk/www/changes.wiki", "refsource": "MISC", "url": "https://fossil-scm.org/home/doc/trunk/www/changes.wiki" }, { "name": "https://gainsec.com/2022/07/27/cve-2022-34009/", "refsource": "MISC", "url": "https://gainsec.com/2022/07/27/cve-2022-34009/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-34009", "datePublished": "2022-07-27T23:23:51", "dateReserved": "2022-06-19T00:00:00", "dateUpdated": "2024-08-03T08:16:16.194Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24614
Vulnerability from cvelistv5
Published
2020-08-25 13:36
Modified
2024-08-04 15:19
Severity ?
EPSS score ?
Summary
Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.
References
▼ | URL | Tags |
---|---|---|
https://www.openwall.com/lists/oss-security/2020/08/20/1 | x_refsource_MISC | |
https://fossil-scm.org/forum/info/a05ae3ce7760daf6 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2020/08/25/1 | mailing-list, x_refsource_MLIST | |
https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch&diff=1&w | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html | vendor-advisory, x_refsource_SUSE | |
https://security.gentoo.org/glsa/202011-04 | vendor-advisory, x_refsource_GENTOO | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/ | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:19:08.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2020/08/20/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fossil-scm.org/forum/info/a05ae3ce7760daf6" }, { "name": "[oss-security] 20200825 Re: Fossil-SCM patch fixes RCE in all historic versions", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/08/25/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch\u0026diff=1\u0026w" }, { "name": "openSUSE-SU-2020:1478", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html" }, { "name": "GLSA-202011-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202011-04" }, { "name": "FEDORA-2020-50be892d25", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/" }, { "name": "FEDORA-2020-ac6cf99f87", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-05T03:06:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2020/08/20/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://fossil-scm.org/forum/info/a05ae3ce7760daf6" }, { "name": "[oss-security] 20200825 Re: Fossil-SCM patch fixes RCE in all historic versions", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/08/25/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch\u0026diff=1\u0026w" }, { "name": "openSUSE-SU-2020:1478", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html" }, { "name": "GLSA-202011-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202011-04" }, { "name": "FEDORA-2020-50be892d25", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/" }, { "name": "FEDORA-2020-ac6cf99f87", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-24614", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.openwall.com/lists/oss-security/2020/08/20/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2020/08/20/1" }, { "name": "https://fossil-scm.org/forum/info/a05ae3ce7760daf6", "refsource": "MISC", "url": "https://fossil-scm.org/forum/info/a05ae3ce7760daf6" }, { "name": "[oss-security] 20200825 Re: Fossil-SCM patch fixes RCE in all historic versions", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/08/25/1" }, { "name": "https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch\u0026diff=1\u0026w", "refsource": "CONFIRM", "url": "https://fossil-scm.org/fossil/vdiff?branch=sec2020-2.12-patch\u0026diff=1\u0026w" }, { "name": "openSUSE-SU-2020:1478", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00065.html" }, { "name": "GLSA-202011-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202011-04" }, { "name": "FEDORA-2020-50be892d25", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/" }, { "name": "FEDORA-2020-ac6cf99f87", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-24614", "datePublished": "2020-08-25T13:36:43", "dateReserved": "2020-08-25T00:00:00", "dateUpdated": "2024-08-04T15:19:08.614Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }