An issue was discovered in Devise Token Auth through 1.1.2. The omniauth failure endpoint is vulnerable to Reflected Cross Site Scripting (XSS) through the message parameter. Unauthenticated attackers can craft a URL that executes a malicious JavaScript payload in the victim's browser. This affects the fallback_render method in the omniauth callbacks controller.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-24T17:14:08

Updated: 2024-08-05T01:24:47.102Z

Reserved: 2019-09-24T00:00:00

Link: CVE-2019-16751

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-24T18:15:11.030

Modified: 2019-09-25T14:03:53.913

Link: CVE-2019-16751

cve-icon Redhat

No data.