Versio.io

CVE-2022-0437

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 05-02-2022 03:15
Last modified: - 10-02-2022 02:59
Total changes: - 3

Description

Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Low
Attack complexity
Network
Attack vector
None
Availability
Low
Confidentiality
Low
Integrity
None
Privileges required
Changed
Scope
Required
User interaction
6.1
Base score
2.8
2.7
Exploitability score
Impact score
 

Verification logic

OR
vendor=karma_project AND product=karma AND target_software=node.js AND versionEndExcluding=6.3.14
 

Reference

 


Keywords

NVD

 

CVE-2022-0437

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.