Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS14NnA3LTQ0cmgtbTNycs4AA90O

Login by Auth0 plugin for WordPress vulnerable to Reflected Cross-Site Scripting

Impact

The Auth0 WordPress plugin allows site administrators to opt-in to allowing the use of a wle parameter, which can be passed to the WordPress login page by end users. When this parameter is supplied using an expected value (which is randomly generated by the plugin, by default), the end user can fallback to using WordPress' native authentication behavior. (This is generally intended as an emergency fallback for administrators to still be able to access their dashboard in the event something goes wrong.)

In previous versions of the plugin, under specific conditions, this parameter could potentially accept an arbitrary string that would be improperly rendered, potentially allowing for a cross-site scripting (XSS) attack on the login page.

Patches

Please upgrade to v4.6.1 of the plugin to resolve the issue.

Permalink: https://github.com/advisories/GHSA-x6p7-44rh-m3rr
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS14NnA3LTQ0cmgtbTNycs4AA90O
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 months ago
Updated: about 1 month ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-x6p7-44rh-m3rr, CVE-2023-6813
References: Repository: https://github.com/auth0/wordpress
Blast Radius: 1.0

Affected Packages

packagist:auth0/wordpress
Dependent packages: 0
Dependent repositories: 0
Downloads: 5,580 total
Affected Version Ranges: <= 4.6.0
Fixed in: 4.6.1
All affected versions: 2.0.0, 2.1.0, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.1.11, 2.2.0, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.2.0, 3.2.5, 3.2.8, 3.2.9, 3.2.10, 3.2.14, 3.2.19, 3.2.21, 3.2.22, 3.2.23, 3.2.24, 3.2.25, 3.3.2, 3.4.0, 3.5.0, 3.5.1, 3.5.2, 3.6.0, 3.6.1, 3.6.2, 3.7.0, 3.7.1, 3.7.3, 3.8.0, 3.8.1, 3.9.0, 3.10.0, 3.11.0, 3.11.1, 3.11.2, 3.11.3, 4.0.0, 4.1.0, 4.1.1, 4.2.0, 4.3.0, 4.3.1, 4.4.0, 4.5.0, 4.6.0
All unaffected versions: 4.6.1, 4.6.2, 5.0.0, 5.0.1, 5.1.0, 5.2.0, 5.2.1