Vulnerability CVE-2020-7964


Published: 2020-01-24

Description:
An issue was discovered in Mirumee Saleor 2.x before 2.9.1. Incorrect access control in the checkoutCustomerAttach mutations allows attackers to attach their checkouts to any user ID and consequently leak user data (e.g., name, address, and previous orders of any other customer).

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Mirumee -> Saleor 

 References:
https://github.com/mirumee/saleor/commit/233b8890c60fa6d90daf99e4d90fea85867732c3
https://github.com/mirumee/saleor/releases/tag/2.9.1

Copyright 2024, cxsecurity.com

 

Back to Top