Incomplete Fix for One-Time-Password (OTP) Reuse Vulnerability in devise-two-factor

Incomplete Fix for One-Time-Password (OTP) Reuse Vulnerability in devise-two-factor

CVE-2021-43177 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

As a result of an incomplete fix for CVE-2015-7225, in versions of devise-two-factor prior to 4.0.2 it is possible to reuse a One-Time-Password (OTP) for one (and only one) immediately trailing interval. CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Learn more about our Web Application Penetration Testing UK.