Skip to content

@keystone-6/auth Open Redirect vulnerability

Moderate severity GitHub Reviewed Published Jun 13, 2023 in keystonejs/keystone • Updated Nov 4, 2023

Package

npm @keystone-6/auth (npm)

Affected versions

< 7.0.0

Patched versions

7.0.0

Description

Summary

There is an open redirect in the @keystone-6/auth package, where the redirect leading / filter can be bypassed.

Impact

Users may be redirected to domains other than the relative host, thereby it might be used by attackers to re-direct users to an unexpected location.

Mitigations

  • Don't use the @keystone-6/auth package

References

Similar Vulnerability Reports

Credits

Thanks to morioka12 for reporting this problem.

If you have any questions around this security advisory, please don't hesitate to contact us at security@keystonejs.com, or open an issue on GitHub.

If you have a security flaw to report for any software in this repository, please see our SECURITY policy.

References

@dcousens dcousens published to keystonejs/keystone Jun 13, 2023
Published by the National Vulnerability Database Jun 13, 2023
Published to the GitHub Advisory Database Jun 14, 2023
Reviewed Jun 14, 2023
Last updated Nov 4, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Adjacent
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2023-34247

GHSA ID

GHSA-jqxr-vjvv-899m

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.