Lucene search

K
osvGoogleOSV:GHSA-954C-JJX6-CXV7
HistoryJun 28, 2021 - 4:46 p.m.

Reflected XSS from the callback handler's error query parameter

2021-06-2816:46:41
Google
osv.dev
13
reflected xss
callback handler
error query parameter
html escaping
version 1.4.1

EPSS

0.002

Percentile

55.7%

Overview

Versions before and including 1.4.1 are vulnerable to reflected XSS. An attacker can execute arbitrary code by providing an XSS payload in the error query parameter which is then processed by the callback handler as an error message.

Am I affected?

You are affected by this vulnerability if you are using @auth0/nextjs-auth0 version 1.4.1 or lower unless you are using custom error handling that does not return the error message in an HTML response.

How to fix that?

Upgrade to version 1.4.2.

Will this update impact my users?

The fix adds basic HTML escaping to the error message and it should not impact your users.

Credit

https://github.com/inian
https://github.com/git-ishanpatel

EPSS

0.002

Percentile

55.7%

Related for OSV:GHSA-954C-JJX6-CXV7