CVE-2022-0087

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in npm/@keystone-next/auth

Identifiers

GHSA-hrgx-7j6v-xj82, CVE-2022-0087

Package Slug

npm/@keystone-next/auth

Vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Description

keystone is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Affected Versions

All versions up to 37.0.0

Solution

Unfortunately, there is no solution available yet.

Last Modified

2022-01-13

source