CVE-2022-23077

NameCVE-2022-23077
DescriptionIn habitica versions v4.119.0 through v4.232.2 are vulnerable to DOM XSS via the login page.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Notes

NOT-FOR-US: habitica

Search for package or bug name: Reporting problems