Cached Data Retrieved

By
Anandhu Krishnan
Published on
14 May 2024
Vulnerability

Description

The content was retrieved from a shared cache. If the response contains sensitive, personal, or user-specific information, it could lead to information leakage or unauthorized session access. This is particularly an issue with proxy caches in corporate or educational environments.

Recommendation

Ensure that responses do not contain sensitive data by implementing HTTP response headers such as Cache-Control: no-cache, must-revalidate, private, Pragma: no-cache, and Expires: 0. These configurations prevent caching servers from storing and retrieving the content without validation.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Anandhu Krishnan
Anandhu Krishnan
Lead Engineer
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.