Cross-site Request Forgery (CSRF) Affecting auth0-js package, versions <9.3.0


Severity

Recommended
0.0
high
0
10

CVSS assessment made by Snyk's Security Team

    Threat Intelligence

    EPSS
    0.07% (33rd percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID npm:auth0-js:20180226
  • published 8 Mar 2018
  • disclosed 26 Feb 2018
  • credit Unknown

How to fix?

Upgrade auth0-js to version 9.3 or higher.

Overview

auth0-js is a client Side Javascript toolkit for Auth0 API.

Affected versions of this package are vulnerable to Cross-site Request Forgery (CSRF) due to mishandling the case where the authorization response lacks the state parameter.

CVSS Scores

version 3.1
Expand this section

Snyk

7.5 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High