CVE-2022-23077

In habitica versions v4.119.0 through v4.232.2 are vulnerable to DOM XSS via the login page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:habitica:habitica:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 6.1
v2 : 4.3
v3 : unknown

29 Jun 2022, 15:09

Type Values Removed Values Added
References (CONFIRM) https://github.com/HabitRPG/habitica/commit/5bcfdbe066e8c899f3ecf3fdcdbacc2ecba7f02f - (CONFIRM) https://github.com/HabitRPG/habitica/commit/5bcfdbe066e8c899f3ecf3fdcdbacc2ecba7f02f - Patch, Third Party Advisory
References (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23077 - (MISC) https://www.mend.io/vulnerability-database/CVE-2022-23077 - Exploit, Third Party Advisory
CPE cpe:2.3:a:habitica:habitica:*:*:*:*:*:*:*:*
First Time Habitica
Habitica habitica
CVSS v2 : unknown
v3 : 6.1
v2 : 4.3
v3 : 6.1

22 Jun 2022, 12:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-22 12:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-23077

Mitre link : CVE-2022-23077

CVE.ORG link : CVE-2022-23077


JSON object : View

Products Affected

habitica

  • habitica
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')