Saleor Storefront is software for building e-commerce experiences. Prior to commit 579241e75a5eb332ccf26e0bcdd54befa33f4783, when any user authenticates in the storefront, anonymous users are able to access their data. The session is leaked through cache and can be accessed by anyone. Users should upgrade to a version that incorporates commit 579241e75a5eb332ccf26e0bcdd54befa33f4783 or later to receive a patch. A possible workaround is to temporarily disable authentication by changing the usage of `createSaleorAuthClient()`.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-03-20T20:39:01.341Z

Updated: 2024-08-02T01:03:51.616Z

Reserved: 2024-03-14T16:59:47.613Z

Link: CVE-2024-29036

cve-icon Vulnrichment

Updated: 2024-05-23T19:01:19.109Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-20T21:15:31.817

Modified: 2024-03-21T12:58:51.093

Link: CVE-2024-29036

cve-icon Redhat

No data.