The Auth0 Next.js SDK is a library for implementing user authentication in Next.js applications. Versions before and including `1.4.1` are vulnerable to reflected XSS. An attacker can execute arbitrary code by providing an XSS payload in the `error` query parameter which is then processed by the callback handler as an error message. You are affected by this vulnerability if you are using `@auth0/nextjs-auth0` version `1.4.1` or lower **unless** you are using custom error handling that does not return the error message in an HTML response. Upgrade to version `1.4.1` to resolve. The fix adds basic HTML escaping to the error message and it should not impact your users.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2021-06-25T16:25:11

Updated: 2021-06-25T16:25:10

Reserved: 2021-05-12T00:00:00


Link: CVE-2021-32702

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-06-25T17:15:08.383

Modified: 2023-11-07T03:35:23.963


Link: CVE-2021-32702

JSON object: View

cve-icon Redhat Information

No data.

CWE