DOM XSS Vulnerability in Habitica Login Page (Versions v4.119.0 - v4.232.2)

DOM XSS Vulnerability in Habitica Login Page (Versions v4.119.0 - v4.232.2)

CVE-2022-23077 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In habitica versions v4.119.0 through v4.232.2 are vulnerable to DOM XSS via the login page.

Learn more about our Web Application Penetration Testing UK.