RubySec

Providing security resources for the Ruby community

CVE-2019-16751 (devise_token_auth): Devise Token Auth vulnerable to Cross-site Scripting

ADVISORIES

GEM

devise_token_auth

SEVERITY

CVSS v3.x: 6.1 (Medium)

UNAFFECTED VERSIONS

  • < 0.1.33

PATCHED VERSIONS

  • >= 1.1.3

DESCRIPTION

An issue was discovered in Devise Token Auth through 1.1.2. The omniauth failure endpoint is vulnerable to Reflected Cross Site Scripting (XSS) through the message parameter. Unauthenticated attackers can craft a URL that executes a malicious JavaScript payload in the victim’s browser. This affects the fallback_render method in the omniauth callbacks controller.