CVE-2022-0437

Cross-site Scripting (XSS) - DOM in NPM karma prior to 6.3.14.
Configurations

Configuration 1

cpe:2.3:a:karma_project:karma:*:*:*:*:*:node.js:*:*

Information

Published : 2022-02-05 02:15

Updated : 2022-02-10 01:59


NVD link : CVE-2022-0437

Mitre link : CVE-2022-0437

Products Affected
No products.
CWE