Max CVSS 4.3 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15881 3.5
Cross-Site Scripting vulnerability in KeystoneJS before 4.0.0-beta.7 allows remote authenticated administrators to inject arbitrary web script or HTML via the "content brief" or "content extended" field, a different vulnerability than CVE-2017-15878.
09-12-2019 - 17:05 24-10-2017 - 22:29
CVE-2017-15878 4.3
A cross-site scripting (XSS) vulnerability exists in fields/types/markdown/MarkdownType.js in KeystoneJS before 4.0.0-beta.7 via the Contact Us feature.
14-11-2017 - 15:11 24-10-2017 - 21:29
Back to Top Mark selected
Back to Top