CVE-2022-34009

CVE-2022-34009

Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket. This occurs because the ticket data is stored in a temporary file, and the product does not properly handle the absence of this file after Windows Defender has flagged it as malware.

Source: CVE-2022-34009

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다