Vulnerabilities > Fossil SCM > Fossil > 2.18

DATE CVE VULNERABILITY TITLE RISK
2022-07-28 CVE-2022-34009 Cross-site Scripting vulnerability in Fossil-Scm Fossil 2.18
Fossil 2.18 on Windows allows attackers to cause a denial of service (daemon crash) via an XSS payload in a ticket.
local
low complexity
fossil-scm CWE-79
5.5