CVE-2021-32702

The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. Versions before and including `1.4.1` are vulnerable to reflected XSS. An attacker can execute arbitrary code by providing an XSS payload in the `error` query parameter which is then processed by the callback handler as an error message. You are affected by this vulnerability if you are using `@auth0/nextjs-auth0` version `1.4.1` or lower **unless** you are using custom error handling that does not return the error message in an HTML response. Upgrade to version `1.4.1` to resolve. The fix adds basic HTML escaping to the error message and it should not impact your users.
Configurations

Configuration 1 (hide)

cpe:2.3:a:auth0:nextjs-auth0:*:*:*:*:*:node.js:*:*

History

01 Jul 2021, 19:29

Type Values Removed Values Added
References (CONFIRM) https://github.com/auth0/nextjs-auth0/security/advisories/GHSA-954c-jjx6-cxv7 - (CONFIRM) https://github.com/auth0/nextjs-auth0/security/advisories/GHSA-954c-jjx6-cxv7 - Third Party Advisory
References (MISC) https://github.com/auth0/nextjs-auth0/commit/6996e2528ceed98627caa28abafbc09e90163ccf - (MISC) https://github.com/auth0/nextjs-auth0/commit/6996e2528ceed98627caa28abafbc09e90163ccf - Patch, Third Party Advisory
References (MISC) https://www.npmjs.com/package/@auth0/nextjs-auth0 - (MISC) https://www.npmjs.com/package/@auth0/nextjs-auth0 - Product, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:auth0:nextjs-auth0:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

25 Jun 2021, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-25 17:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-32702

Mitre link : CVE-2021-32702

CVE.ORG link : CVE-2021-32702


JSON object : View

Products Affected

auth0

  • nextjs-auth0
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')