CVE-2017-18924

oauth2-server (aka node-oauth2-server) through 3.1.1 implements OAuth 2.0 without PKCE. It does not prevent authorization code injection. This is similar to CVE-2020-7692. NOTE: the vendor states 'As RFC7636 is an extension, I think the claim in the Readme of "RFC 6749 compliant" is valid and not misleading and I also therefore wouldn't describe this as a "vulnerability" with the library per se.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oauth2-server_project:oauth2-server:*:*:*:*:*:node.js:*:*

History

07 Nov 2023, 02:41

Type Values Removed Values Added
Summary ** DISPUTED ** oauth2-server (aka node-oauth2-server) through 3.1.1 implements OAuth 2.0 without PKCE. It does not prevent authorization code injection. This is similar to CVE-2020-7692. NOTE: the vendor states 'As RFC7636 is an extension, I think the claim in the Readme of "RFC 6749 compliant" is valid and not misleading and I also therefore wouldn't describe this as a "vulnerability" with the library per se.' oauth2-server (aka node-oauth2-server) through 3.1.1 implements OAuth 2.0 without PKCE. It does not prevent authorization code injection. This is similar to CVE-2020-7692. NOTE: the vendor states 'As RFC7636 is an extension, I think the claim in the Readme of "RFC 6749 compliant" is valid and not misleading and I also therefore wouldn't describe this as a "vulnerability" with the library per se.

Information

Published : 2020-10-04 05:15

Updated : 2024-04-11 00:58


NVD link : CVE-2017-18924

Mitre link : CVE-2017-18924

CVE.ORG link : CVE-2017-18924


JSON object : View

Products Affected

oauth2-server_project

  • oauth2-server
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')