Executive Summary

Informations
Name CVE-2024-29036 First vendor Publication 2024-03-20
Vendor Cve Last vendor Modification 2024-03-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Saleor Storefront is software for building e-commerce experiences. Prior to commit 579241e75a5eb332ccf26e0bcdd54befa33f4783, when any user authenticates in the storefront, anonymous users are able to access their data. The session is leaked through cache and can be accessed by anyone. Users should upgrade to a version that incorporates commit 579241e75a5eb332ccf26e0bcdd54befa33f4783 or later to receive a patch. A possible workaround is to temporarily disable authentication by changing the usage of `createSaleorAuthClient()`.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-29036

Sources (Detail)

https://github.com/saleor/auth-sdk/commit/56db13407aa35d00b85ec2df042692edd4a...
https://github.com/saleor/saleor-docs/pull/1120
https://github.com/saleor/storefront/commit/579241e75a5eb332ccf26e0bcdd54befa...
https://github.com/saleor/storefront/security/advisories/GHSA-52cq-c7x7-cqw4
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-03-21 21:27:27
  • Multiple Updates
2024-03-21 00:27:23
  • First insertion