Vulnerability CVE-2021-43177


Published: 2022-04-11

Description:
As a result of an incomplete fix for CVE-2015-7225, in versions of devise-two-factor prior to 4.0.2 it is possible to reuse a One-Time-Password (OTP) for one (and only one) immediately trailing interval. CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Type:

NVD-CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tinfoilsecurity -> Devise-two-factor 

 References:
https://github.com/tinfoil/devise-two-factor/security/advisories/GHSA-jm35-h8q2-73mp

Copyright 2024, cxsecurity.com

 

Back to Top