Vulnerability CVE-2017-15881


Published: 2017-10-24   Modified: 2017-10-25

Description:
Cross-Site Scripting vulnerability in KeystoneJS before 4.0.0-beta.7 allows remote authenticated administrators to inject arbitrary web script or HTML via the "content brief" or "content extended" field, a different vulnerability than CVE-2017-15878.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Keystonejs -> Keystone 

 References:
http://blog.securelayer7.net/keystonejs-open-source-penetration-testing-report/
http://www.securityfocus.com/bid/101541
https://github.com/keystonejs/keystone/issues/4437
https://github.com/keystonejs/keystone/pull/4478

Copyright 2024, cxsecurity.com

 

Back to Top