Vulnerabilities > Fishshell

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-49284 Interpretation Conflict vulnerability in Fishshell Fish
fish is a smart and user-friendly command line shell for macOS, Linux, and the rest of the family.
local
low complexity
fishshell CWE-436
6.6
2022-03-14 CVE-2022-20001 Injection vulnerability in multiple products
fish is a command line shell.
local
low complexity
fishshell fedoraproject debian CWE-74
7.8
2020-01-28 CVE-2014-3856 Race Condition vulnerability in Fishshell Fish
The funced function in fish (aka fish-shell) 1.23.0 before 2.1.1 does not properly create temporary files, which allows local users to gain privileges via a temporary file with a predictable name.
4.4
2020-01-28 CVE-2014-2914 Improper Input Validation vulnerability in Fishshell Fish 2.0.0/2.1.0
fish (aka fish-shell) 2.0.0 before 2.1.1 does not restrict access to the configuration service (aka fish_config), which allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by set_prompt.
network
low complexity
fishshell CWE-20
7.5
2020-01-28 CVE-2014-2906 Race Condition vulnerability in Fishshell Fish
The psub function in fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly create temporary files, which allows local users to execute arbitrary commands via a temporary file with a predictable name.
4.4
2018-02-09 CVE-2014-3219 Link Following vulnerability in multiple products
fish before 2.1.1 allows local users to write to arbitrary files via a symlink attack on (1) /tmp/fishd.log.%s, (2) /tmp/.pac-cache.$USER, (3) /tmp/.yum-cache.$USER, or (4) /tmp/.rpm-cache.$USER.
local
low complexity
fishshell fedoraproject CWE-59
4.3
2014-05-02 CVE-2014-2905 Permissions, Privileges, and Access Controls vulnerability in Fishshell Fish 1.16.0/2.0.0
fish (aka fish-shell) 1.16.0 before 2.1.1 does not properly check the credentials, which allows local users to gain privileges via the universal variable socket, related to /tmp/fishd.socket.user permissions.
6.9