CVE-2018-6874:
Cross-Site Request Forgery (CSRF) in Auth0
8.8
CVSS ScoreBasic Information
CVE ID
GHSA ID
EPSS Score
-
CWE
Published
11/6/2018
Updated
1/9/2023
KEV Status
No
Technology
JavaScript
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
auth0-js | npm | < 9.0.0 | 9.0.0 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability manifests in the legacy cross-domain authentication flow handled by auth0-js. Key functions identified are those directly involved with: 1) Initiating username/password login via deprecated endpoints, 2) Generating auto-submitted forms without CSRF tokens, and 3) Managing cross-origin authentication sequences. These functions would appear in stack traces when processing malicious CSRF requests against the /usernamepassword/login endpoint with Legacy Lock API enabled. The evidence comes from Auth0's bulletin describing the vulnerable flow mechanics and the requirement to update auth0-js to 9.0.0 which removed this legacy functionality.