CVE-2022-23077

In habitica versions v4.119.0 through v4.232.2 are vulnerable to DOM XSS via the login page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:habitica:habitica:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 6.1
v2 : 4.3
v3 : unknown

Information

Published : 2022-06-22 12:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-23077

Mitre link : CVE-2022-23077

CVE.ORG link : CVE-2022-23077


JSON object : View

Products Affected

habitica

  • habitica
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')