devise_token_auth 1.0.0.rc2

1 security vulnerability found in version 1.0.0.rc2

Devise Token Auth vulnerable to Cross-site Scripting

medium severity CVE-2019-16751
medium severity CVE-2019-16751
Patched versions: >= 1.1.3
Unaffected versions: < 0.1.33

An issue was discovered in Devise Token Auth through 1.1.2. The omniauth failure endpoint is vulnerable to Reflected Cross Site Scripting (XSS) through the message parameter. Unauthenticated attackers can craft a URL that executes a malicious JavaScript payload in the victim's browser. This affects the fallback_render method in the omniauth callbacks controller.

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.