Fossil Fossil Scm Fossil

Do you want an email whenever new security vulnerabilities are reported in Fossil Scm Fossil?

By the Year

In 2024 there have been 0 vulnerabilities in Fossil Scm Fossil . Fossil did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 1 7.50
2020 1 8.80
2019 0 0.00
2018 0 0.00

It may take a day or so for new Fossil vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Fossil Scm Fossil Security Vulnerabilities

Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.

CVE-2021-36377 7.5 - High - July 12, 2021

Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.

Improper Certificate Validation

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code

CVE-2020-24614 8.8 - High - August 25, 2020

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for OpenSuse Leap or by Fossil Scm? Click the Watch button to subscribe.

Fossil Scm
Vendor

subscribe