CVE-2019-16751 – devise_token_auth
Package
Manager: gem
Name: devise_token_auth
Vulnerable Version: >=0.1.33 <1.1.3
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00759 pctl0.72409
Details
Devise Token Auth vulnerable to Cross-site Scripting An issue was discovered in Devise Token Auth through 1.1.2. The omniauth failure endpoint is vulnerable to Reflected Cross Site Scripting (XSS) through the message parameter. Unauthenticated attackers can craft a URL that executes a malicious JavaScript payload in the victim's browser. This affects the `fallback_render` method in the omniauth callbacks controller.
Metadata
Created: 2022-05-24T16:56:43Z
Modified: 2023-07-17T21:15:01Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-mvqr-r76c-wm5f/GHSA-mvqr-r76c-wm5f.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-mvqr-r76c-wm5f
Finding: F008
Auto approve: 1