CVE-2022-34009

Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:fossil-scm:fossil:2.18:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2022-07-27 17:15

Updated : 2022-08-03 07:33


NVD link : CVE-2022-34009

Mitre link : CVE-2022-34009


JSON object : View

CWE
CWE-436

Interpretation Conflict

Advertisement

dedicated server usa

Products Affected

fossil-scm

  • fossil

microsoft

  • windows