CVE-2022-23077

In habitica versions v4.119.0 through v4.232.2 are vulnerable to DOM XSS via the login page.
Configurations

Configuration 1

cpe:2.3:a:habitica:habitica:*:*:*:*:*:*:*:*

Information

Published : 2022-06-22 12:15

Updated : 2022-06-29 03:09


NVD link : CVE-2022-23077

Mitre link : CVE-2022-23077

Products Affected
No products.
CWE