Cross-Site Scripting vulnerability in KeystoneJS before 4.0.0-beta.7 allows remote authenticated administrators to inject arbitrary web script or HTML via the "content brief" or "content extended" field, a different vulnerability than CVE-2017-15878.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-24T22:00:00

Updated: 2024-08-05T20:04:50.418Z

Reserved: 2017-10-24T00:00:00

Link: CVE-2017-15881

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-24T22:29:00.240

Modified: 2019-12-09T17:05:55.530

Link: CVE-2017-15881

cve-icon Redhat

No data.