CVE-2019-1010304

Saleor Issue was introduced by merge commit: e1b01bad0703afd08d297ed3f1f472248312cc9c. This commit was released as part of 2.0.0 release is affected by: Incorrect Access Control. The impact is: Important. The component is: ProductVariant type in GraphQL API. The attack vector is: Unauthenticated user can access the GraphQL API (which is by default publicly exposed under `/graphql/` URL) and fetch products data which may include admin-restricted shop's revenue data. The fixed version is: 2.3.1.
References
Link Resource
https://github.com/mirumee/saleor/issues/3768 Exploit Patch
Configurations

Configuration 1

cpe:2.3:a:mirumee:saleor:*:*:*:*:*:*:*:*

Information

Published : 2019-07-15 03:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-1010304

Mitre link : CVE-2019-1010304

Products Affected
No products.
CWE