GHSA-x6p7-44rh-m3rr

Suggest an improvement
Source
https://github.com/advisories/GHSA-x6p7-44rh-m3rr
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/07/GHSA-x6p7-44rh-m3rr/GHSA-x6p7-44rh-m3rr.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-x6p7-44rh-m3rr
Aliases
  • CVE-2023-6813
Published
2024-07-11T19:52:16Z
Modified
2024-07-11T20:12:43.894269Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
  • 5.1 (Medium) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N CVSS Calculator
Summary
Login by Auth0 plugin for WordPress vulnerable to Reflected Cross-Site Scripting
Details

Impact

The Auth0 WordPress plugin allows site administrators to opt-in to allowing the use of a wle parameter, which can be passed to the WordPress login page by end users. When this parameter is supplied using an expected value (which is randomly generated by the plugin, by default), the end user can fallback to using WordPress' native authentication behavior. (This is generally intended as an emergency fallback for administrators to still be able to access their dashboard in the event something goes wrong.)

In previous versions of the plugin, under specific conditions, this parameter could potentially accept an arbitrary string that would be improperly rendered, potentially allowing for a cross-site scripting (XSS) attack on the login page.

Patches

Please upgrade to v4.6.1 of the plugin to resolve the issue.

References

Affected packages

Packagist / auth0/wordpress

Package

Name
auth0/wordpress
Purl
pkg:composer/auth0/wordpress

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.6.1

Affected versions

2.*

2.0.0
2.1.0
2.1.1
2.1.2
2.1.3
2.1.4
2.1.5
2.1.6
2.1.7
2.1.8
2.1.9
2.1.11
2.2.0

3.*

3.1.1
3.1.2
3.1.3
3.1.4
3.2.0
3.2.5
3.2.8
3.2.9
3.2.10
3.2.14
3.2.19
3.2.21
3.2.22
3.2.23
3.2.24
3.2.25
3.3.2
3.4.0
3.5.0
3.5.1
3.5.2
3.6.0
3.6.1
3.6.2
3.7.0
3.7.1
3.7.3
3.8.0
3.8.1
3.9.0
3.10.0
3.11.0
3.11.1
3.11.2
3.11.3

4.*

4.0.0
4.1.0
4.1.1
4.2.0
4.3.0
4.3.1
4.4.0
4.5.0
4.6.0

Database specific

{
    "last_known_affected_version_range": "<= 4.6.0"
}