Magento LTS is the official OpenMage LTS codebase. Guest orders may be viewed without authentication using a "guest-view" cookie which contains the order's "protect_code". This code is 6 hexadecimal characters which is arguably not enough to prevent a brute-force attack. Exposing each order would require a separate brute force attack. This issue has been patched in versions 19.5.1 and 20.1.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-09-11T21:14:28.597Z

Updated: 2024-08-02T19:09:49.294Z

Reserved: 2023-09-04T16:31:48.223Z

Link: CVE-2023-41879

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-11T22:15:08.267

Modified: 2023-09-15T17:30:27.577

Link: CVE-2023-41879

cve-icon Redhat

No data.