id: CVE-2022-0437 info: name: karma-runner DOM-based Cross-Site Scripting author: pikpikcu severity: medium description: NPM karma prior to 6.3.14. contains a DOM-based cross-site Scripting vulnerability. reference: - https://huntr.dev/bounties/64b67ea1-5487-4382-a5f6-e8a95f798885 - https://github.com/karma-runner/karma/commit/839578c45a8ac42fbc1d72105f97eab77dd3eb8a - https://nvd.nist.gov/vuln/detail/CVE-2022-0437 - https://github.com/karma-runner/karma classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-0437 cwe-id: CWE-79 tags: oss,huntr,cve,cve2022,karma,xss requests: - method: GET path: - '{{BaseURL}}/karma.js' - '{{BaseURL}}/?return_url=javascript:alert(document.domain)' extractors: - type: regex name: version internal: true group: 1 regex: - "(?m)VERSION: '([0-9.]+)'" req-condition: true matchers-condition: and matchers: - type: status status: - 200 - type: word part: body_2 words: - 'Karma' - type: dsl dsl: - compare_versions(version, '< 6.3.14') # Enhanced by mp on 2022/03/24