Vulnerabilities (CVE)

Filtered by vendor Auth0 Subscribe
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20173 1 Auth0 1 Login By Auth0 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Auth0 wp-auth0 plugin 3.11.x before 3.11.3 for WordPress allows XSS via a wle parameter associated with wp-login.php.
CVE-2019-16929 1 Auth0 1 Auth0.net 2024-02-04 5.0 MEDIUM 7.5 HIGH
Auth0 auth0.net before 6.5.4 has Incorrect Access Control because IdentityTokenValidator can be accidentally used to validate untrusted ID tokens.
CVE-2019-20174 1 Auth0 1 Lock 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Auth0 Lock before 11.21.0 allows XSS when additionalSignUpFields is used with an untrusted placeholder.
CVE-2019-7644 1 Auth0 1 Auth0-wcf-service-jwt 2024-02-04 7.5 HIGH 9.8 CRITICAL
Auth0 Auth0-WCF-Service-JWT before 1.0.4 leaks the expected JWT signature in an error message when it cannot successfully validate the JWT signature. If this error message is presented to an attacker, they can forge an arbitrary JWT token that will be accepted by the vulnerable application.
CVE-2019-13483 1 Auth0 1 Passport-sharepoint 2024-02-04 7.5 HIGH 7.3 HIGH
Auth0 Passport-SharePoint before 0.4.0 does not validate the JWT signature of an Access Token before processing. This allows attackers to forge tokens and bypass authentication and authorization mechanisms.
CVE-2018-15121 1 Auth0 2 Aspnet, Aspnet-owin 2024-02-04 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Auth0 auth0-aspnet and auth0-aspnet-owin. Affected packages do not use or validate the state parameter of the OAuth 2.0 and OpenID Connect protocols. This leaves applications vulnerable to CSRF attacks during authentication and authorization operations.
CVE-2018-7307 1 Auth0 1 Auth0.js 2024-02-04 6.8 MEDIUM 8.8 HIGH
The Auth0 Auth0.js library before 9.3 has CSRF because it mishandles the case where the authorization response lacks the state parameter.
CVE-2018-6873 1 Auth0 1 Auth0.js 2024-02-04 7.5 HIGH 9.8 CRITICAL
The Auth0 authentication service before 2017-10-15 allows privilege escalation because the JWT audience is not validated.
CVE-2018-6874 1 Auth0 1 Auth0.js 2024-02-04 6.8 MEDIUM 8.8 HIGH
CSRF exists in the Auth0 authentication service through 14591 if the Legacy Lock API flag is enabled.
CVE-2018-11537 1 Auth0 1 Angular-jwt 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Auth0 angular-jwt before 0.1.10 treats whiteListedDomains entries as regular expressions, which allows remote attackers with knowledge of the jwtInterceptorProvider.whiteListedDomains setting to bypass the domain whitelist filter via a crafted domain.
CVE-2015-9235 1 Auth0 1 Jsonwebtoken 2024-02-04 7.5 HIGH 9.8 CRITICAL
In jsonwebtoken node module before 4.2.2 it is possible for an attacker to bypass verification when a token digitally signed with an asymmetric key (RS/ES family) of algorithms but instead the attacker send a token digitally signed with a symmetric algorithm (HS* family).
CVE-2017-16897 1 Auth0 1 Passport-wsfed-saml2 2024-02-04 9.3 HIGH 8.1 HIGH
A vulnerability has been discovered in the Auth0 passport-wsfed-saml2 library affecting versions < 3.0.5. This vulnerability allows an attacker to impersonate another user and potentially elevate their privileges if the SAML identity provider does not sign the full SAML response (e.g., only signs the assertion within the response).
CVE-2017-17068 1 Auth0 1 Auth0.js 2024-02-04 5.0 MEDIUM 7.5 HIGH
A cross-origin vulnerability has been discovered in the Auth0 auth0.js library affecting versions < 8.12. This vulnerability allows an attacker to acquire authenticated users' tokens and invoke services on a user's behalf if the target site or application uses a popup callback page with auth0.popup.callback().