CVE-2022-34009

Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.
References
Configurations

Configuration 1


Information

Published : 2022-07-28 12:15

Updated : 2022-08-03 02:33


NVD link : CVE-2022-34009

Mitre link : CVE-2022-34009

Products Affected
No products.
CWE