Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9462 9.0
In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.
05-02-2020 - 18:32 06-06-2017 - 21:29
CVE-2017-1000116 10.0
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.
03-10-2019 - 00:03 05-10-2017 - 01:29
CVE-2017-1000115 5.0
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can malicious repositories to modify files outside the repository
10-05-2019 - 14:58 05-10-2017 - 01:29
Back to Top Mark selected
Back to Top