CVE-2020-24614

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*
cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*
cpe:2.3:a:fossil-scm:fossil:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*

History

07 Nov 2023, 03:20

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/', 'name': 'FEDORA-2020-50be892d25', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/', 'name': 'FEDORA-2020-ac6cf99f87', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ARYF4YMYXCANXUDS3B3CA4JGUZNUJOJA/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVZK4K7SFBQRCGCHS76HW2LTSEH2KSUM/ -

Information

Published : 2020-08-25 14:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-24614

Mitre link : CVE-2020-24614

CVE.ORG link : CVE-2020-24614


JSON object : View

Products Affected

fedoraproject

  • fedora

opensuse

  • backports_sle
  • leap

fossil-scm

  • fossil
CWE
CWE-862

Missing Authorization