CVE-2018-1000088

Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:doorkeeper_project:doorkeeper:*:*:*:*:*:ruby:*:*

History

No history.

Information

Published : 2018-03-13 15:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1000088

Mitre link : CVE-2018-1000088

CVE.ORG link : CVE-2018-1000088


JSON object : View

Products Affected

doorkeeper_project

  • doorkeeper
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')