Stored XSS vulnerability in Doorkeeper OAuth App Form and User Authorization Prompt Web View

Stored XSS vulnerability in Doorkeeper OAuth App Form and User Authorization Prompt Web View

CVE-2018-1000088 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.

Learn more about our Web App Pen Testing.