Skip to content

Devise Token Auth vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jul 17, 2023

Package

bundler devise_token_auth (RubyGems)

Affected versions

>= 0.1.33, < 1.1.3

Patched versions

1.1.3

Description

An issue was discovered in Devise Token Auth through 1.1.2. The omniauth failure endpoint is vulnerable to Reflected Cross Site Scripting (XSS) through the message parameter. Unauthenticated attackers can craft a URL that executes a malicious JavaScript payload in the victim's browser. This affects the fallback_render method in the omniauth callbacks controller.

References

Published by the National Vulnerability Database Sep 24, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Mar 8, 2023
Last updated Jul 17, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-16751

GHSA ID

GHSA-mvqr-r76c-wm5f
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.