Skip to content

Reflected XSS from the callback handler's error query parameter

High severity GitHub Reviewed Published Jun 25, 2021 in auth0/nextjs-auth0 • Updated Feb 1, 2023

Package

npm @auth0/nextjs-auth0 (npm)

Affected versions

< 1.4.2

Patched versions

1.4.2

Description

Overview

Versions before and including 1.4.1 are vulnerable to reflected XSS. An attacker can execute arbitrary code by providing an XSS payload in the error query parameter which is then processed by the callback handler as an error message.

Am I affected?

You are affected by this vulnerability if you are using @auth0/nextjs-auth0 version 1.4.1 or lower unless you are using custom error handling that does not return the error message in an HTML response.

How to fix that?

Upgrade to version 1.4.2.

Will this update impact my users?

The fix adds basic HTML escaping to the error message and it should not impact your users.

Credit

https://github.com/inian
https://github.com/git-ishanpatel

References

@lzychowski lzychowski published to auth0/nextjs-auth0 Jun 25, 2021
Reviewed Jun 25, 2021
Published by the National Vulnerability Database Jun 25, 2021
Published to the GitHub Advisory Database Jun 28, 2021
Last updated Feb 1, 2023

Severity

High
8.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2021-32702

GHSA ID

GHSA-954c-jjx6-cxv7

Source code

No known source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.