Vulnerabilities (CVE)

Filtered by vendor Doorkeeper Project Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34246 1 Doorkeeper Project 1 Doorkeeper 2023-12-10 N/A 6.5 MEDIUM
Doorkeeper is an OAuth 2 provider for Ruby on Rails / Grape. Prior to version 5.6.6, Doorkeeper automatically processes authorization requests without user consent for public clients that have been previous approved. Public clients are inherently vulnerable to impersonation, their identity cannot be assured. This issue is fixed in version 5.6.6.
CVE-2020-10187 1 Doorkeeper Project 1 Doorkeeper 2023-12-10 4.3 MEDIUM 7.5 HIGH
Doorkeeper version 5.0.0 and later contains an information disclosure vulnerability that allows an attacker to retrieve the client secret only intended for the OAuth application owner. After authorizing the application and allowing access, the attacker simply needs to request the list of their authorized applications in a JSON format (usually GET /oauth/authorized_applications.json). An application is vulnerable if the authorized applications controller is enabled.
CVE-2018-1000211 1 Doorkeeper Project 1 Doorkeeper 2023-12-10 5.0 MEDIUM 7.5 HIGH
Doorkeeper version 4.2.0 and later contains a Incorrect Access Control vulnerability in Token revocation API's authorized method that can result in Access tokens are not revoked for public OAuth apps, leaking access until expiry.
CVE-2018-1000088 1 Doorkeeper Project 1 Doorkeeper 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Doorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.
CVE-2016-6582 1 Doorkeeper Project 1 Doorkeeper 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
The Doorkeeper gem before 4.2.0 for Ruby might allow remote attackers to conduct replay attacks or revoke arbitrary tokens by leveraging failure to implement the OAuth 2.0 Token Revocation specification.
CVE-2014-8144 1 Doorkeeper Project 1 Doorkeeper 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in doorkeeper before 1.4.1 allows remote attackers to hijack the authentication of unspecified victims for requests that read a user OAuth authorization code via unknown vectors.