6.1
CVSSv3

CVE-2018-1000088

Published: 13/03/2018 Updated: 11/04/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Doorkeeper version 2.1.0 up to and including 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.

Vulnerable Product Search on Vulmon Subscribe to Product

doorkeeper project doorkeeper

Vendor Advisories

Debian Bug report logs - #891069 ruby-doorkeeper: CVE-2018-1000088: XSS in default views Package: src:ruby-doorkeeper; Maintainer for src:ruby-doorkeeper is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 22 Feb 2018 ...
Debian Bug report logs - #903980 ruby-doorkeeper: CVE-2018-1000211: Public apps can't revoke OAuth access & refresh tokens in Doorkeeper Package: src:ruby-doorkeeper; Maintainer for src:ruby-doorkeeper is Debian Ruby Extras Maintainers <pkg-ruby-extras-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccors ...