GHSA-HWHH-2FWM-CFGW
Vulnerability from github – Published: 2018-03-13 20:44 – Updated: 2022-04-26 17:36
VLAI?
Summary
Doorkeeper is vulnerable to stored XSS and code execution
Details
Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.
Severity ?
6.1 (Medium)
{
"affected": [
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 4.2.5"
},
"package": {
"ecosystem": "RubyGems",
"name": "doorkeeper"
},
"ranges": [
{
"events": [
{
"introduced": "2.1.0"
},
{
"fixed": "4.2.6"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2018-1000088"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2020-06-16T21:41:16Z",
"nvd_published_at": null,
"severity": "MODERATE"
},
"details": "Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view\u0027s OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client\u0027s name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.",
"id": "GHSA-hwhh-2fwm-cfgw",
"modified": "2022-04-26T17:36:10Z",
"published": "2018-03-13T20:44:48Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000088"
},
{
"type": "WEB",
"url": "https://github.com/doorkeeper-gem/doorkeeper/issues/969"
},
{
"type": "WEB",
"url": "https://github.com/doorkeeper-gem/doorkeeper/pull/970"
},
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/pull/328/files"
},
{
"type": "WEB",
"url": "https://github.com/doorkeeper-gem/doorkeeper/commit/7b1a8373ecd69768c896000c7971dbf48948c1b5"
},
{
"type": "WEB",
"url": "https://blog.justinbull.ca/cve-2018-1000088-stored-xss-in-doorkeeper"
},
{
"type": "PACKAGE",
"url": "https://github.com/doorkeeper-gem/doorkeeper"
},
{
"type": "WEB",
"url": "https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v4.3.0"
},
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/doorkeeper/CVE-2018-1000088.yml"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"type": "CVSS_V3"
}
],
"summary": "Doorkeeper is vulnerable to stored XSS and code execution"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…