Lucene search

K
cveGitHub_MCVE-2021-32702
HistoryJun 25, 2021 - 5:15 p.m.

CVE-2021-32702

2021-06-2517:15:08
CWE-79
GitHub_M
web.nvd.nist.gov
57
4
auth0 next.js sdk
xss
v1.4.1
security vulnerability
upgrade

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

55.7%

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. Versions before and including 1.4.1 are vulnerable to reflected XSS. An attacker can execute arbitrary code by providing an XSS payload in the error query parameter which is then processed by the callback handler as an error message. You are affected by this vulnerability if you are using @auth0/nextjs-auth0 version 1.4.1 or lower unless you are using custom error handling that does not return the error message in an HTML response. Upgrade to version 1.4.1 to resolve. The fix adds basic HTML escaping to the error message and it should not impact your users.

Affected configurations

Nvd
Vulners
Node
auth0nextjs-auth0Range<1.4.2node.js
VendorProductVersionCPE
auth0nextjs-auth0*cpe:2.3:a:auth0:nextjs-auth0:*:*:*:*:*:node.js:*:*

CNA Affected

[
  {
    "product": "nextjs-auth0",
    "vendor": "auth0",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.4.2"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

55.7%