CVE-2022-0087

keystone is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Configurations

Configuration 1 (hide)

cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2022-01-12 00:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-0087

Mitre link : CVE-2022-0087

CVE.ORG link : CVE-2022-0087


JSON object : View

Products Affected

keystonejs

  • keystone
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')