Improper Cache-Control Configuration

By
Anandhu Krishnan
Published on
14 May 2024
Vulnerability

Description

Inadequate caching settings can lead to sensitive information being stored locally on clients or proxies. Ensure that the cache-control header is properly configured for all resources.

Recommendation

To prevent unauthorized caching, set the cache-control HTTP header to ‘no-cache, no-store, must-revalidate’. For public assets, consider setting ‘public, max-age, immutable’ instead.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Anandhu Krishnan
Anandhu Krishnan
Lead Engineer
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.