CVE-2020-7964

An issue was discovered in Mirumee Saleor 2.x before 2.9.1. Incorrect access control in the checkoutCustomerAttach mutations allows attackers to attach their checkouts to any user ID and consequently leak user data (e.g., name, address, and previous orders of any other customer).
Configurations

Configuration 1

cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*

Information

Published : 2020-01-24 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-7964

Mitre link : CVE-2020-7964

Products Affected
No products.
CWE