Cross-site Request Forgery (CSRF) Affecting auth0-js package, versions <9.3.0


0.0
high

Snyk CVSS

    Attack Complexity High
    User Interaction Required
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 0.07% (31st percentile)
Expand this section
NVD
8.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID npm:auth0-js:20180226
  • published 8 Mar 2018
  • disclosed 26 Feb 2018
  • credit Unknown

How to fix?

Upgrade auth0-js to version 9.3 or higher.

Overview

auth0-js is a client Side Javascript toolkit for Auth0 API.

Affected versions of this package are vulnerable to Cross-site Request Forgery (CSRF) due to mishandling the case where the authorization response lacks the state parameter.