Vulnerability CVE-2022-0087


Published: 2022-01-12

Description:
keystone is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Keystonejs -> Keystone 

 References:
https://huntr.dev/bounties/c9d7374f-2cb9-4bac-9c90-a965942f413e
https://github.com/keystonejs/keystone/commit/96bf833a23b1a0a5d365cf394467a943cc481b38

Copyright 2024, cxsecurity.com

 

Back to Top