Lucene search

K
cvelistMitreCVELIST:CVE-2022-34009
HistoryJul 27, 2022 - 11:23 p.m.

CVE-2022-34009

2022-07-2723:23:51
mitre
www.cve.org
1

0.001 Low

EPSS

Percentile

23.8%

Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.

0.001 Low

EPSS

Percentile

23.8%

Related for CVELIST:CVE-2022-34009