Lucene search

K
cveGitHub_MCVE-2024-29036
HistoryMar 20, 2024 - 9:15 p.m.

CVE-2024-29036

2024-03-2021:15:31
CWE-200
GitHub_M
web.nvd.nist.gov
39
saleor storefront
e-commerce
vulnerability
data access
authentication
cve-2024-29036

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

15.5%

Saleor Storefront is software for building e-commerce experiences. Prior to commit 579241e75a5eb332ccf26e0bcdd54befa33f4783, when any user authenticates in the storefront, anonymous users are able to access their data. The session is leaked through cache and can be accessed by anyone. Users should upgrade to a version that incorporates commit 579241e75a5eb332ccf26e0bcdd54befa33f4783 or later to receive a patch. A possible workaround is to temporarily disable authentication by changing the usage of createSaleorAuthClient().

Affected configurations

Vulners
Node
saleorreact-storefrontRange<579241e75a5eb332ccf26e0bcdd54befa33f4783
VendorProductVersionCPE
saleorreact-storefront*cpe:2.3:a:saleor:react-storefront:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "saleor",
    "product": "storefront",
    "versions": [
      {
        "version": "< 579241e75a5eb332ccf26e0bcdd54befa33f4783",
        "status": "affected"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

AI Score

6.9

Confidence

Low

EPSS

0

Percentile

15.5%

Related for CVE-2024-29036