CVE-2018-7307

The Auth0 Auth0.js library before 9.3 has CSRF because it mishandles the case where the authorization response lacks the state parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:auth0:auth0.js:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-06 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7307

Mitre link : CVE-2018-7307

CVE.ORG link : CVE-2018-7307


JSON object : View

Products Affected

auth0

  • auth0.js
CWE
CWE-352

Cross-Site Request Forgery (CSRF)