Lucene search

K
rubygemsRubySecRUBY:DEVISE_TOKEN_AUTH-2019-16751
HistoryMay 23, 2022 - 9:00 p.m.

Devise Token Auth vulnerable to Cross-site Scripting

2022-05-2321:00:00
RubySec
github.com
10
devise token auth
cross-site scripting
xss
omniauth
javascript payload
unauthenticated attackers
fallback_render method

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Devise Token Auth through 1.1.2. The omniauth
failure endpoint is vulnerable to Reflected Cross Site Scripting (XSS) through the
message parameter. Unauthenticated attackers can craft a URL that executes a malicious
JavaScript payload in the victim’s browser. This affects the fallback_render method
in the omniauth callbacks controller.

Affected configurations

Vulners
Node
rubydevise_token_authRange1.1.3
VendorProductVersionCPE
rubydevise_token_auth*cpe:2.3:a:ruby:devise_token_auth:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Related for RUBY:DEVISE_TOKEN_AUTH-2019-16751