CSV Injection in KeystoneJS before 4.0.0-beta.7 via mishandled value in CSV export

CSV Injection in KeystoneJS before 4.0.0-beta.7 via mishandled value in CSV export

CVE-2017-15879 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

CSV Injection (aka Excel Macro Injection or Formula Injection) exists in admin/server/api/download.js and lib/list/getCSVData.js in KeystoneJS before 4.0.0-beta.7 via a value that is mishandled in a CSV export.

Learn more about our Cis Benchmark Audit For Server Software.