Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-3902 5.8
A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.
31-07-2020 - 13:15 22-04-2019 - 16:29
CVE-2018-13348 5.0
The mpatch_decode function in mpatch.c in Mercurial before 4.6.1 mishandles certain situations where there should be at least 12 bytes remaining after the current position in the patch data, but actually are not, aka OVE-20180430-0001.
31-07-2020 - 13:15 06-07-2018 - 00:29
CVE-2018-13347 7.5
mpatch.c in Mercurial before 4.6.1 mishandles integer addition and subtraction, aka OVE-20180430-0002.
31-07-2020 - 13:15 06-07-2018 - 00:29
CVE-2017-17458 10.0
In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause Git subrepositories to run arbitrary code in the form of a .git/hooks/post-update script checked into the repository. Typical use of Mercurial prevents construc
31-07-2020 - 13:15 07-12-2017 - 18:29
CVE-2018-13346 5.0
The mpatch_apply function in mpatch.c in Mercurial before 4.6.1 incorrectly proceeds in cases where the fragment start is past the end of the original data, aka OVE-20180430-0004.
31-07-2020 - 13:15 06-07-2018 - 00:29
CVE-2018-1000132 6.4
Mercurial version 4.5 and earlier contains a Incorrect Access Control (CWE-285) vulnerability in Protocol server that can result in Unauthorized data access. This attack appear to be exploitable via network connectivity. This vulnerability appears to
31-07-2020 - 13:15 14-03-2018 - 13:29
Back to Top Mark selected
Back to Top