CVE-2017-15879

CSV Injection (aka Excel Macro Injection or Formula Injection) exists in admin/server/api/download.js and lib/list/getCSVData.js in KeystoneJS before 4.0.0-beta.7 via a value that is mishandled in a CSV export.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:keystonejs:keystone:*:beta5:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-24 21:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15879

Mitre link : CVE-2017-15879

CVE.ORG link : CVE-2017-15879


JSON object : View

Products Affected

keystonejs

  • keystone
CWE
CWE-20

Improper Input Validation