As a result of an incomplete fix for CVE-2015-7225, in versions of devise-two-factor prior to 4.0.2 it is possible to reuse a One-Time-Password (OTP) for one (and only one) immediately trailing interval. CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: SNPS

Published: 2022-04-11T19:37:40

Updated: 2024-08-04T03:47:13.623Z

Reserved: 2021-11-01T00:00:00

Link: CVE-2021-43177

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-11T20:15:16.037

Modified: 2022-04-18T13:29:56.057

Link: CVE-2021-43177

cve-icon Redhat

No data.