Vulnerabilities > Fossil SCM > Fossil > 1.21

DATE CVE VULNERABILITY TITLE RISK
2021-07-12 CVE-2021-36377 Improper Certificate Validation vulnerability in multiple products
Fossil before 2.14.2 and 2.15.x before 2.15.2 often skips the hostname check during TLS certificate validation.
network
low complexity
fossil-scm fedoraproject CWE-295
7.5
2020-08-25 CVE-2020-24614 Missing Authorization vulnerability in multiple products
Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code.
network
low complexity
fossil-scm fedoraproject opensuse CWE-862
8.8