Lucene search

K
osvGoogleOSV:CVE-2021-43846
HistoryDec 20, 2021 - 10:15 p.m.

CVE-2021-43846

2021-12-2022:15:07
Google
osv.dev
4
solidus_frontend
csrf
vulnerability
patch
mitigation
e-commerce

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

44.6%

solidus_frontend is the cart and storefront for the Solidus e-commerce project. Versions of solidus_frontend prior to 3.1.5, 3.0.5, and 2.11.14 contain a cross-site request forgery (CSRF) vulnerability that allows a malicious site to add an item to the user’s cart without their knowledge. Versions 3.1.5, 3.0.5, and 2.11.14 contain a patch for this issue. The patch adds CSRF token verification to the “Add to cart” action. Adding forgery protection to a form that missed it can have some side effects. Other CSRF protection strategies as well as a workaround involving modifcation to config/application.rb` are available. More details on these mitigations are available in the GitHub Security Advisory.

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

44.6%