CVE-2022-0437

Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14.
Configurations

Configuration 1 (hide)

cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:*

History

10 Feb 2022, 13:59

Type Values Removed Values Added
References (CONFIRM) https://huntr.dev/bounties/64b67ea1-5487-4382-a5f6-e8a95f798885 - (CONFIRM) https://huntr.dev/bounties/64b67ea1-5487-4382-a5f6-e8a95f798885 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/karma-runner/karma/commit/839578c45a8ac42fbc1d72105f97eab77dd3eb8a - (MISC) https://github.com/karma-runner/karma/commit/839578c45a8ac42fbc1d72105f97eab77dd3eb8a - Patch, Third Party Advisory
CPE cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:*
First Time Karma Project karma
Karma Project
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

05 Feb 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-05 02:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-0437

Mitre link : CVE-2022-0437

CVE.ORG link : CVE-2022-0437


JSON object : View

Products Affected

karma_project

  • karma
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')