CVE-2020-5263

auth0.js (NPM package auth0-js) greater than version 8.0.0 and before version 9.12.3 has a vulnerability. In the case of an (authentication) error, the error object returned by the library contains the original request of the user, which may include the plaintext password the user entered. If the error object is exposed or logged without modification, the application risks password exposure. This is fixed in version 9.12.3
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:auth0:auth0.js:*:*:*:*:*:*:*:*

Information

Published : 2020-04-09 09:15

Updated : 2020-04-10 06:25


NVD link : CVE-2020-5263

Mitre link : CVE-2020-5263


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

auth0

  • auth0.js