Arbitrary Script Injection in KeystoneJS Content Brief and Content Extended Fields

Arbitrary Script Injection in KeystoneJS Content Brief and Content Extended Fields

CVE-2017-15881 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Cross-Site Scripting vulnerability in KeystoneJS before 4.0.0-beta.7 allows remote authenticated administrators to inject arbitrary web script or HTML via the "content brief" or "content extended" field, a different vulnerability than CVE-2017-15878.

Learn more about our Web App Pen Testing.