CVE-2023-41879

high

Description

Magento LTS is the official OpenMage LTS codebase. Guest orders may be viewed without authentication using a "guest-view" cookie which contains the order's "protect_code". This code is 6 hexadecimal characters which is arguably not enough to prevent a brute-force attack. Exposing each order would require a separate brute force attack. This issue has been patched in versions 19.5.1 and 20.1.1.

References

https://github.com/OpenMage/magento-lts/releases/tag/v20.1.1

https://github.com/OpenMage/magento-lts/releases/tag/v19.5.1

https://github.com/OpenMage/magento-lts/commit/31e74ac5d670b10001f88f038046b62367f15877

https://github.com/OpenMage/magento-lts/commit/2a2a2fb504247e8966f8ffc2e17d614be5d43128

Details

Source: Mitre, NVD

Published: 2023-09-11

Updated: 2023-09-15

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High