Vulnerability CVE-2018-1000088


Published: 2018-03-13

Description:
Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Doorkeeper 4.2.5 Cross Site Scripting
Justin Bull
26.02.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://github.com/doorkeeper-gem/doorkeeper/issues/969
https://github.com/doorkeeper-gem/doorkeeper/pull/970
https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v4.3.0
https://github.com/rubysec/ruby-advisory-db/pull/328/files

Copyright 2024, cxsecurity.com

 

Back to Top