Skip to content

Reflected cross-site scripting (XSS) vulnerability

High severity GitHub Reviewed Published Jan 10, 2022 in keystonejs/keystone • Updated Feb 3, 2023

Package

npm @keystone-6/auth (npm)

Affected versions

< 1.0.2

Patched versions

1.0.2
npm @keystone-next/auth (npm)
<= 37.0.0
None

Description

This security advisory relates to a capability for an attacker to exploit a reflected cross-site scripting vulnerability when using the @keystone-6/auth package.

Impact

The vulnerability can impact users of the administration user interface when following an untrusted link to the signin or init page.
This is a targeted attack and may present itself in the form of phishing and or chained in conjunction with some other vulnerability.

Vulnerability mitigation

Please upgrade to @keystone-6/auth >= 1.0.2, where this vulnerability has been closed.
If you are using @keystone-next/auth, we strongly recommend you upgrade to @keystone-6.

Workarounds

If for some reason you cannot upgrade the dependencies in software, you could alternatively

  • disable the administration user interface, or
  • if using a reverse-proxy, strip query parameters when accessing the administration interface

References

https://owasp.org/www-community/attacks/xss/

Thanks to Shivansh Khari (@Shivansh-Khari) for discovering and reporting this vulnerability

References

@dcousens dcousens published to keystonejs/keystone Jan 10, 2022
Reviewed Jan 10, 2022
Published by the National Vulnerability Database Jan 12, 2022
Published to the GitHub Advisory Database Jan 12, 2022
Last updated Feb 3, 2023

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2022-0087

GHSA ID

GHSA-hrgx-7j6v-xj82

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.