Vulnerability CVE-2022-23077


Published: 2022-06-22

Description:
In habitica versions v4.119.0 through v4.232.2 are vulnerable to DOM XSS via the login page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Habitica -> Habitica 

 References:
https://github.com/HabitRPG/habitica/commit/5bcfdbe066e8c899f3ecf3fdcdbacc2ecba7f02f
https://www.mend.io/vulnerability-database/CVE-2022-23077

Copyright 2024, cxsecurity.com

 

Back to Top