RSS   Podatności dla 'Nextjs-auth0'   RSS

2021-12-16
 
CVE-2021-43812

CWE-601
 

 
The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. Versions before 1.6.2 do not filter out certain returnTo parameter values from the login url, which expose the application to an open redirect vulnerability. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.

 
2021-06-25
 
CVE-2021-32702

CWE-79
 

 
The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. Versions before and including `1.4.1` are vulnerable to reflected XSS. An attacker can execute arbitrary code by providing an XSS payload in the `error` query parameter which is then processed by the callback handler as an error message. You are affected by this vulnerability if you are using `@auth0/nextjs-auth0` version `1.4.1` or lower **unless** you are using custom error handling that does not return the error message in an HTML response. Upgrade to version `1.4.1` to resolve. The fix adds basic HTML escaping to the error message and it should not impact your users.

 

 >>> Vendor: Auth0 12 Produkty
Auth0.js
Aspnet
Aspnet-owin
Passport-sharepoint
Jsonwebtoken
LOCK
Login by auth0
Wp-auth0
Express-jwt
Auth0
Nextjs-auth0
Express openid connect


Copyright 2024, cxsecurity.com

 

Back to Top