Skip to content

Open-Redirect Vulnerabilty in Login URL Parameters

Moderate
NyanKiyoshi published GHSA-q3fv-6cg3-pm72 Jun 16, 2023

Package

saleor/react-storefront (GitHub)

Affected versions

≤ ca86cd6433cd68426e28b028539c2fd8f4d496a6

Patched versions

>= c29aab226f07ca980cc19787dcef101e11b83ef7

Description

The URL parameter next at /[channel]/[locale]/account/login/ in react-storefront has an open-redirect vulnerability which could be used to trick the user into disclosing sensitive information using phishing attacks or social engineering
tactics.

Patches

Workarounds

We recommend upgrading to the latest version as soon as possible. If unable, possible workarounds are:

  • Drop the next parameter from login page (e.g. WAFs)

References

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE ID

No known CVE

Weaknesses

Credits