CVE

CVE-2022-0437

CVE-2022-0437

Cross-site Scripting (XSS) – DOM in NPM karma prior to 6.3.14.

Source: CVE-2022-0437

Exit mobile version