auth0/auth0: The latest CVE Vulnerabilities and Exploits for Penetration Test

 

Page content

auth0/auth0 Vulnerability Summary

  • Vendor name: auth0
  • Product name: auth0
  • Total vulnerabilities: 8 (as 2023-05-04)

auth0/auth0 Vulnerability List

CVE-2020-15125: In auth0 (npm package) versions before 2.27.1, a DenyList of specific keys that should be…

Published: 2020-07-29T17:15:00 Last Modified: 2021-04-28T17:08:00

Summary

In auth0 (npm package) versions before 2.27.1, a DenyList of specific keys that should be sanitized from the request object contained in the error object is used. The key for Authorization header is not sanitized and in certain cases the Authorization header value can be logged exposing a bearer token. You are affected by this vulnerability if you are using the auth0 npm package, and you are using a Machine to Machine application authorized to use Auth0’s management API

Common Weakness Enumeration (CWE): CWE-209: Generation of Error Message Containing Sensitive Information

CWE Description: The software generates an error message that includes sensitive information about its environment, users, or associated data.

Scores

  • Impact Score: 2.9
  • Exploitability Score: 8.0
  • CVSS: 4.0
  • CVSS Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Impact

  • Availability: NONE
  • Confidentiality: PARTIAL
  • Integrity: NONE

Access

  • Authentication: SINGLE
  • Complexity: LOW
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2020-15125 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0

CVE-2020-5263: auth0.js (NPM package auth0-js) greater than version 8.0.0 and before version 9.12.3 has a…

Published: 2020-04-09T16:15:00 Last Modified: 2020-04-10T13:25:00

Summary

auth0.js (NPM package auth0-js) greater than version 8.0.0 and before version 9.12.3 has a vulnerability. In the case of an (authentication) error, the error object returned by the library contains the original request of the user, which may include the plaintext password the user entered. If the error object is exposed or logged without modification, the application risks password exposure. This is fixed in version 9.12.3

Common Weakness Enumeration (CWE): CWE-522: Insufficiently Protected Credentials

CWE Description: The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.

Scores

  • Impact Score: 2.9
  • Exploitability Score: 8.0
  • CVSS: 4.0
  • CVSS Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Impact

  • Availability: NONE
  • Confidentiality: PARTIAL
  • Integrity: NONE

Access

  • Authentication: SINGLE
  • Complexity: LOW
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2020-5263 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0

CVE-2019-16929: Auth0 auth0.net before 6.5.4 has Incorrect Access Control because IdentityTokenValidator can be…

Published: 2019-10-08T13:15:00 Last Modified: 2019-10-17T19:31:00

Summary

Auth0 auth0.net before 6.5.4 has Incorrect Access Control because IdentityTokenValidator can be accidentally used to validate untrusted ID tokens.

Common Weakness Enumeration (CWE): CWE-287: Improper Authentication

CWE Description: When an actor claims to have a given identity, the software does not prove or insufficiently proves that the claim is correct.

Scores

  • Impact Score: 2.9
  • Exploitability Score: 10.0
  • CVSS: 5.0
  • CVSS Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Impact

  • Availability: NONE
  • Confidentiality: NONE
  • Integrity: PARTIAL

Access

  • Authentication: NONE
  • Complexity: LOW
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2019-16929 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0

CVE-2019-7644: Auth0 Auth0-WCF-Service-JWT before 1.0.4 leaks the expected JWT signature in an error message…

Published: 2019-04-11T20:29:00 Last Modified: 2020-08-24T17:37:00

Summary

Auth0 Auth0-WCF-Service-JWT before 1.0.4 leaks the expected JWT signature in an error message when it cannot successfully validate the JWT signature. If this error message is presented to an attacker, they can forge an arbitrary JWT token that will be accepted by the vulnerable application.

Common Weakness Enumeration (CWE): CWE-209: Generation of Error Message Containing Sensitive Information

CWE Description: The software generates an error message that includes sensitive information about its environment, users, or associated data.

Scores

  • Impact Score: 6.4
  • Exploitability Score: 10.0
  • CVSS: 7.5
  • CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Impact

  • Availability: PARTIAL
  • Confidentiality: PARTIAL
  • Integrity: PARTIAL

Access

  • Authentication: NONE
  • Complexity: LOW
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2019-7644 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0

CVE-2018-6874: CSRF exists in the Auth0 authentication service through 14591 if the Legacy Lock API flag is…

Published: 2018-04-04T17:29:00 Last Modified: 2018-05-15T18:08:00

Summary

CSRF exists in the Auth0 authentication service through 14591 if the Legacy Lock API flag is enabled.

Common Weakness Enumeration (CWE): CWE-352: Cross-Site Request Forgery (CSRF)

CWE Description: The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Scores

  • Impact Score: 6.4
  • Exploitability Score: 8.6
  • CVSS: 6.8
  • CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Impact

  • Availability: PARTIAL
  • Confidentiality: PARTIAL
  • Integrity: PARTIAL

Access

  • Authentication: NONE
  • Complexity: MEDIUM
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2018-6874 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0

CVE-2018-6873: The Auth0 authentication service before 2017-10-15 allows privilege escalation because the JWT…

Published: 2018-04-04T17:29:00 Last Modified: 2019-10-03T00:03:00

Summary

The Auth0 authentication service before 2017-10-15 allows privilege escalation because the JWT audience is not validated.

Common Weakness Enumeration (CWE): CWE-287: Improper Authentication

CWE Description: When an actor claims to have a given identity, the software does not prove or insufficiently proves that the claim is correct.

Scores

  • Impact Score: 6.4
  • Exploitability Score: 10.0
  • CVSS: 7.5
  • CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Impact

  • Availability: PARTIAL
  • Confidentiality: PARTIAL
  • Integrity: PARTIAL

Access

  • Authentication: NONE
  • Complexity: LOW
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2018-6873 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0

CVE-2018-7307: The Auth0 Auth0.js library before 9.3 has CSRF because it mishandles the case where the…

Published: 2018-03-06T15:29:00 Last Modified: 2018-03-28T22:04:00

Summary

The Auth0 Auth0.js library before 9.3 has CSRF because it mishandles the case where the authorization response lacks the state parameter.

Common Weakness Enumeration (CWE): CWE-352: Cross-Site Request Forgery (CSRF)

CWE Description: The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Scores

  • Impact Score: 6.4
  • Exploitability Score: 8.6
  • CVSS: 6.8
  • CVSS Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Impact

  • Availability: PARTIAL
  • Confidentiality: PARTIAL
  • Integrity: PARTIAL

Access

  • Authentication: NONE
  • Complexity: MEDIUM
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2018-7307 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0

CVE-2017-17068: A cross-origin vulnerability has been discovered in the Auth0 auth0.js library affecting versions…

Published: 2017-12-06T19:29:00 Last Modified: 2021-04-28T17:08:00

Summary

A cross-origin vulnerability has been discovered in the Auth0 auth0.js library affecting versions < 8.12. This vulnerability allows an attacker to acquire authenticated users’ tokens and invoke services on a user’s behalf if the target site or application uses a popup callback page with auth0.popup.callback().

Common Weakness Enumeration (CWE): CWE-200: Exposure of Sensitive Information to an Unauthorized Actor

CWE Description: Separate mistakes or weaknesses could inadvertently make the sensitive information available to an attacker, such as in a detailed error message that can be read by an unauthorized party

Scores

  • Impact Score: 2.9
  • Exploitability Score: 10.0
  • CVSS: 5.0
  • CVSS Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Impact

  • Availability: NONE
  • Confidentiality: PARTIAL
  • Integrity: NONE

Access

  • Authentication: NONE
  • Complexity: LOW
  • Vector: NETWORK

Currently, there is no code for exploiting the CVE-2017-17068 vulnerability.

References

See also: All popular products CVE Vulnerabilities of auth0