CVE-2018-6874

CSRF exists in the Auth0 authentication service through 14591 if the Legacy Lock API flag is enabled.
References
Link Resource
http://www.securityfocus.com/bid/103695 Third Party Advisory VDB Entry
https://auth0.com/docs/security/bulletins/cve-2018-6874 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:auth0:auth0.js:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6874

Mitre link : CVE-2018-6874

CVE.ORG link : CVE-2018-6874


JSON object : View

Products Affected

auth0

  • auth0.js
CWE
CWE-352

Cross-Site Request Forgery (CSRF)