Vulnerability CVE-2018-6874


Published: 2018-04-04

Description:
CSRF exists in the Auth0 authentication service through 14591 if the Legacy Lock API flag is enabled.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Auth0 -> Auth0.js 

 References:
http://www.securityfocus.com/bid/103695
https://auth0.com/docs/security/bulletins/cve-2018-6874

Copyright 2024, cxsecurity.com

 

Back to Top