Skip to content

Fastly Magento2 sensitive information disclosure

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer fastly/magento2 (Composer)

Affected versions

< 1.2.26

Patched versions

1.2.26

Description

The Fastly CDN module before 1.2.26 for Magento2, when used with a third-party authentication plugin, might allow remote authenticated users to obtain sensitive information from authenticated sessions via vectors involving caching of redirect responses.

References

Published by the National Vulnerability Database Sep 14, 2017
Published to the GitHub Advisory Database May 17, 2022
Last updated Apr 24, 2024
Reviewed Apr 24, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2017-13761

GHSA ID

GHSA-vpq9-c67q-23fq

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.