Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-13T15:00:00

Updated: 2018-03-13T14:57:01

Reserved: 2018-02-21T00:00:00


Link: CVE-2018-1000088

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-13T15:29:01.300

Modified: 2018-04-11T13:48:09.163


Link: CVE-2018-1000088

JSON object: View

cve-icon Redhat Information

No data.

CWE