Lucene search

K

Saleor Security Vulnerabilities

cve
cve

CVE-2024-31205

Saleor is an e-commerce platform. Starting in version 3.10.0 and prior to versions 3.14.64, 3.15.39, 3.16.39, 3.17.35, 3.18.31, and 3.19.19, an attacker may bypass cross-set request forgery (CSRF) validation when calling refresh token mutation with empty string. When a user provides an empty...

4.2CVSS

7.6AI Score

0.0004EPSS

2024-04-08 03:15 PM
28
cve
cve

CVE-2024-29888

Saleor is an e-commerce platform that serves high-volume companies. When using Pickup: Local stock only click-and-collect as a delivery method in specific conditions the customer could overwrite the warehouse address with its own, which exposes its address as click-and-collect address. This issue.....

4.2CVSS

7.3AI Score

0.0004EPSS

2024-03-27 07:15 PM
25
cve
cve

CVE-2024-29036

Saleor Storefront is software for building e-commerce experiences. Prior to commit 579241e75a5eb332ccf26e0bcdd54befa33f4783, when any user authenticates in the storefront, anonymous users are able to access their data. The session is leaked through cache and can be accessed by anyone. Users should....

4.3CVSS

7.5AI Score

0.0004EPSS

2024-03-20 09:15 PM
32
cve
cve

CVE-2023-26051

Saleor is a headless, GraphQL commerce platform delivering personalized shopping experiences. Some internal Python exceptions are not handled properly and thus are returned in API as error messages. Some messages might contain sensitive information like user email address in staff-authenticated...

4.3CVSS

4.4AI Score

0.001EPSS

2023-03-02 07:15 PM
21
cve
cve

CVE-2022-0932

Missing Authorization in GitHub repository saleor/saleor prior to...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-11 03:15 PM
92
cve
cve

CVE-2023-3294

Cross-site Scripting (XSS) - DOM in GitHub repository saleor/react-storefront prior to...

7.6CVSS

6.1AI Score

0.001EPSS

2023-06-16 12:15 PM
18
cve
cve

CVE-2023-32694

Saleor Core is a composable, headless commerce API. Saleor's validate_hmac_signature function is vulnerable to timing attacks. Malicious users could abuse this vulnerability on Saleor deployments having the Adyen plugin enabled in order to determine the secret key and forge fake events, this could....

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-25 03:15 PM
26
cve
cve

CVE-2023-26052

Saleor is a headless, GraphQL commerce platform delivering personalized shopping experiences. Some internal Python exceptions are not handled properly and thus are returned in API as error messages. Some messages might contain sensitive information like infrastructure details in unauthenticated...

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-02 07:15 PM
26
cve
cve

CVE-2022-39275

Saleor is a headless, GraphQL commerce platform. In affected versions some GraphQL mutations were not properly checking the ID type input which allowed to access database objects that the authenticated user may not be allowed to access. This vulnerability can be used to expose the following...

4.3CVSS

4.5AI Score

0.001EPSS

2022-10-06 06:16 PM
239
7
cve
cve

CVE-2019-1010304

Saleor Issue was introduced by merge commit: e1b01bad0703afd08d297ed3f1f472248312cc9c. This commit was released as part of 2.0.0 release is affected by: Incorrect Access Control. The impact is: Important. The component is: ProductVariant type in GraphQL API. The attack vector is: Unauthenticated...

5.3CVSS

7.4AI Score

0.001EPSS

2019-07-15 03:15 PM
22