Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-0437
HistoryFeb 05, 2022 - 1:50 a.m.

CVE-2022-0437 Cross-site Scripting (XSS) - DOM in karma-runner/karma

2022-02-0501:50:10
CWE-79
@huntrdev
www.cve.org
2
cve-2022-0437 cross-site scripting dom karma-runner/karma npm 6.3.14

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%

Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14.

CNA Affected

[
  {
    "product": "karma-runner/karma",
    "vendor": "karma-runner",
    "versions": [
      {
        "lessThan": "6.3.14",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%