Miggo Logo

CVE-2018-6874:
Cross-Site Request Forgery (CSRF) in Auth0

8.8

CVSS Score

Basic Information

EPSS Score
-
Published
11/6/2018
Updated
1/9/2023
KEV Status
No
Technology
TechnologyJavaScript

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Package NameEcosystemVulnerable VersionsFirst Patched Version
auth0-jsnpm< 9.0.09.0.0

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability manifests in the legacy cross-domain authentication flow handled by auth0-js. Key functions identified are those directly involved with: 1) Initiating username/password login via deprecated endpoints, 2) Generating auto-submitted forms without CSRF tokens, and 3) Managing cross-origin authentication sequences. These functions would appear in stack traces when processing malicious CSRF requests against the /usernamepassword/login endpoint with Legacy Lock API enabled. The evidence comes from Auth0's bulletin describing the vulnerable flow mechanics and the requirement to update auth0-js to 9.0.0 which removed this legacy functionality.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

*SR* *xists in t** *ut** *ut**nti**tion s*rvi** t*rou** ***** i* t** L****y Lo*k *PI *l** is *n**l**.

Reasoning

T** vuln*r**ility m*ni**sts in t** l****y *ross-*om*in *ut**nti**tion *low **n*l** *y *ut**-js. K*y *un*tions i**nti*i** *r* t*os* *ir**tly involv** wit*: *) Initi*tin* us*rn*m*/p*sswor* lo*in vi* **pr***t** *n*points, *) **n*r*tin* *uto-su*mitt** *o