Skip to content

Keystone is vulnerable to CSV injection

High severity GitHub Reviewed Published Nov 16, 2017 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm keystone (npm)

Affected versions

<= 4.0.0-beta5

Patched versions

4.0.0-beta7

Description

CSV Injection (aka Excel Macro Injection or Formula Injection) exists in admin/server/api/download.js and lib/list/getCSVData.js in KeystoneJS before 4.0.0-beta.7 via a value that is mishandled in a CSV export.

References

Published to the GitHub Advisory Database Nov 16, 2017
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-15879

GHSA ID

GHSA-6494-v9fq-fgq2

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.