mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-29 05:56:17 +00:00
127 lines
4.3 KiB
JSON
127 lines
4.3 KiB
JSON
{
|
|
"id": "CVE-2018-1000088",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2018-03-13T15:29:01.300",
|
|
"lastModified": "2018-04-11T13:48:09.163",
|
|
"vulnStatus": "Analyzed",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Doorkeeper, de la versi\u00f3n 2.1.0 hasta la 4.2.5, contiene una vulnerabilidad de Cross-Site Scripting (XSS) en el formulario de aplicaci\u00f3n OAuth de la vista web, concretamente en la vista de mensaje de autorizaci\u00f3n, que puede resultar en Cross-Site Scripting (XSS) persistente en el nombre del cliente OAuth. Esto har\u00e1 que los usuarios que interact\u00faen con el ejecuten cargas \u00fatiles. El ataque parece ser explotable si la v\u00edctima es enga\u00f1ada para que haga clic en un enlace opaco a la vista web que ejecuta la carga \u00fatil XSS. Una versi\u00f3n maliciosa es virtualmente imposible de distinguir de un enlace normal. La vulnerabilidad parece haber sido solucionada en las versiones 4.2.6 y 4.3.0."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.0",
|
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "REQUIRED",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "LOW",
|
|
"integrityImpact": "LOW",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 6.1,
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
"exploitabilityScore": 2.8,
|
|
"impactScore": 2.7
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "MEDIUM",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "NONE",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "NONE",
|
|
"baseScore": 4.3
|
|
},
|
|
"baseSeverity": "MEDIUM",
|
|
"exploitabilityScore": 8.6,
|
|
"impactScore": 2.9,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": true
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-79"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:doorkeeper_project:doorkeeper:*:*:*:*:*:ruby:*:*",
|
|
"versionStartIncluding": "2.1.0",
|
|
"versionEndIncluding": "4.2.5",
|
|
"matchCriteriaId": "36AA1694-5C54-45E3-85B5-2DF8C338EFE3"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://github.com/doorkeeper-gem/doorkeeper/issues/969",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Issue Tracking"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://github.com/doorkeeper-gem/doorkeeper/pull/970",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Issue Tracking"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v4.3.0",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Release Notes"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://github.com/rubysec/ruby-advisory-db/pull/328/files",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |