685
VMScore

CVE-2017-15879

Published: 24/10/2017 Updated: 14/11/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

CSV Injection (aka Excel Macro Injection or Formula Injection) exists in admin/server/api/download.js and lib/list/getCSVData.js in KeystoneJS prior to 4.0.0-beta.7 via a value that is mishandled in a CSV export.

Vulnerable Product Search on Vulmon Subscribe to Product

keystonejs keystone

Exploits

# Exploit Title: KeystoneJS 400-beta5 Unauthenticated CSV Injection # Vendor Homepage: keystonejscom/ # Exploit Author: Ishaq Mohammed # Contact: twittercom/security_prince # Website: aboutme/security-prince # Category: WEBAPPS # Platform: Nodejs # CVE: CVE-2017-15879 Vendor Description: KeystoneJS is a powerful Node ...
KeystoneJS version 400-beta5 suffers from an unauthenticated CSV injection vulnerability in admin/server/api/downloadjs and lib/list/getCSVDatajs ...