Skip to content

Cross-Site Request Forgery (CSRF) in Auth0

High severity GitHub Reviewed Published Nov 6, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm auth0-js (npm)

Affected versions

< 9.0.0

Patched versions

9.0.0

Description

CSRF exists in the Auth0 authentication service through 14591 if the Legacy Lock API flag is enabled.

References

Published to the GitHub Advisory Database Nov 6, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.071%
(32nd percentile)

Weaknesses

CVE ID

CVE-2018-6874

GHSA ID

GHSA-wv26-rj8c-4r33

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.