CVE-2023-34247

Keystone is a content management system for Node.JS. There is an open redirect in the `@keystone-6/auth` package versions 7.0.0 and prior, where the redirect leading `/` filter can be bypassed. Users may be redirected to domains other than the relative host, thereby it might be used by attackers to re-direct users to an unexpected location. To mitigate this issue, one may apply a patch from pull request 8626 or avoid using the `@keystone-6/auth` package.
Configurations

Configuration 1 (hide)

cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:*

History

23 Jun 2023, 19:05

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.1
First Time Keystonejs
Keystonejs keystone
CPE cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:*
References (MISC) https://github.com/keystonejs/keystone/pull/8626 - (MISC) https://github.com/keystonejs/keystone/pull/8626 - Patch, Third Party Advisory
References (MISC) https://github.com/keystonejs/keystone/security/advisories/GHSA-jqxr-vjvv-899m - (MISC) https://github.com/keystonejs/keystone/security/advisories/GHSA-jqxr-vjvv-899m - Third Party Advisory

13 Jun 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-13 17:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-34247

Mitre link : CVE-2023-34247

CVE.ORG link : CVE-2023-34247


JSON object : View

Products Affected

keystonejs

  • keystone
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')