CVE-2021-32720

Sylius is an Open Source eCommerce platform on top of Symfony. In versions of Sylius prior to 1.9.5 and 1.10.0-RC.1, part of the details (order ID, order number, items total, and token value) of all placed orders were exposed to unauthorized users. If exploited properly, a few additional information like the number of items in the cart and the date of the shipping may be fetched as well. This data seems to not be crucial nor is personal data, however, could be used for sociotechnical attacks or may expose a few details about shop condition to the third parties. The data possible to aggregate are the number of processed orders or their value in the moment of time. The problem has been patched at Sylius 1.9.5 and 1.10.0-RC.1. There are a few workarounds for the vulnerability. The first possible solution is to hide the problematic endpoints behind the firewall from not logged in users. This would put only the order list under the firewall and allow only authorized users to access it. Once a user is authorized, it will have access to theirs orders only. The second possible solution is to decorate the `\Sylius\Bundle\ApiBundle\Doctrine\QueryCollectionExtension\OrdersByLoggedInUserExtension` and throw `Symfony\Component\Security\Core\Exception\AccessDeniedException` if the class is executed for unauthorized user.
References
Link Resource
https://github.com/Sylius/Sylius/releases/tag/v1.9.5 Release Notes Third Party Advisory
https://github.com/Sylius/Sylius/security/advisories/GHSA-rpxh-vg2x-526v Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*

History

02 Jul 2021, 16:51

Type Values Removed Values Added
CPE cpe:2.3:a:sylius:sylius:*:*:*:*:*:*:*:*
CWE CWE-200
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
References (CONFIRM) https://github.com/Sylius/Sylius/security/advisories/GHSA-rpxh-vg2x-526v - (CONFIRM) https://github.com/Sylius/Sylius/security/advisories/GHSA-rpxh-vg2x-526v - Mitigation, Third Party Advisory
References (MISC) https://github.com/Sylius/Sylius/releases/tag/v1.9.5 - (MISC) https://github.com/Sylius/Sylius/releases/tag/v1.9.5 - Release Notes, Third Party Advisory

28 Jun 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-28 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32720

Mitre link : CVE-2021-32720

CVE.ORG link : CVE-2021-32720


JSON object : View

Products Affected

sylius

  • sylius
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor