CVE-2022-0437

Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14.
Configurations

Configuration 1 (hide)

cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2022-02-05 02:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-0437

Mitre link : CVE-2022-0437

CVE.ORG link : CVE-2022-0437


JSON object : View

Products Affected

karma_project

  • karma
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')